Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fortexternal.exe

Overview

General Information

Sample name:Fortexternal.exe
Analysis ID:1569998
MD5:08dbf0926e763b4f80fa9590b67fc282
SHA1:ce78c2d8ab88df7f524670824fd27b1340a64c84
SHA256:51c9e9667890f9320c2c95e49b1dbd6e2dfbec73e71f1039868e26535e328525
Tags:exeuser-aachum
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
PE file contains section with special chars
Tries to harvest and steal browser information (history, passwords, etc)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Detected potential crypto function
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
Potential key logger detected (key state polling based)
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Fortexternal.exe (PID: 4320 cmdline: "C:\Users\user\Desktop\Fortexternal.exe" MD5: 08DBF0926E763B4F80FA9590B67FC282)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: Fortexternal.exe PID: 4320JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0.2.Fortexternal.exe.2d4b4e301d0.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-06T13:58:01.583769+010028032742Potentially Bad Traffic192.168.2.549704104.26.9.59443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Fortexternal.exeAvira: detected
        Source: Fortexternal.exeReversingLabs: Detection: 21%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: Fortexternal.exeJoe Sandbox ML: detected
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4DA7750 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock,Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock,CryptUnprotectData,0_2_000002D4B4DA7750
        Source: unknownHTTPS traffic detected: 104.26.9.59:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: Fortexternal.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb source: Fortexternal.exe, Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb/''GCTL source: Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp
        Source: Binary string: x9.pdb source: Fortexternal.exe
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4D0F46A Concurrency::details::WorkQueue::IsStructuredEmpty,FindFirstFileA,type_info::_name_internal_method,type_info::_name_internal_method,type_info::_name_internal_method,0_2_000002D4B4D0F46A
        Source: Joe Sandbox ViewIP Address: 104.26.9.59 104.26.9.59
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 104.26.9.59:443
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43Host: api.myip.com
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43Host: api.myip.com
        Source: global trafficDNS traffic detected: DNS query: api.myip.com
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://https/:://websocketpp.processorGeneric
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: Fortexternal.exe, 00000000.00000003.2090587393.000002D4B511A000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/Russia
        Source: Fortexternal.exe, 00000000.00000002.4498038996.000002D4B4CA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/ows
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.c
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: Fortexternal.exe, Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage
        Source: Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage(Hold
        Source: Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
        Source: Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownHTTPS traffic detected: 104.26.9.59:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E51C20 OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,WideCharToMultiByte,WideCharToMultiByte,GlobalUnlock,CloseClipboard,0_2_00007FF691E51C20
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E51D70 OpenClipboard,MultiByteToWideChar,GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF691E51D70
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E51C20 OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,WideCharToMultiByte,WideCharToMultiByte,GlobalUnlock,CloseClipboard,0_2_00007FF691E51C20
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E80330 GetClientRect,QueryPerformanceCounter,GetForegroundWindow,ClientToScreen,SetCursorPos,GetCursorPos,ScreenToClient,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00007FF691E80330
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E80D02 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00007FF691E80D02

        System Summary

        barindex
        Source: Fortexternal.exeStatic PE information: section name: "QR
        Source: Fortexternal.exeStatic PE information: section name: bb,
        Source: C:\Users\user\Desktop\Fortexternal.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E83B90 PostQuitMessage,GetWindowRect,SetWindowPos,NtdllDefWindowProc_A,0_2_00007FF691E83B90
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E803300_2_00007FF691E80330
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E843200_2_00007FF691E84320
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7F2F00_2_00007FF691E7F2F0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7EA600_2_00007FF691E7EA60
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7FCE00_2_00007FF691E7FCE0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7C3100_2_00007FF691E7C310
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7BA800_2_00007FF691E7BA80
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E5C2700_2_00007FF691E5C270
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E4F2500_2_00007FF691E4F250
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E4C2500_2_00007FF691E4C250
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E45A300_2_00007FF691E45A30
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E72A000_2_00007FF691E72A00
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E4FA000_2_00007FF691E4FA00
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E6F9E00_2_00007FF691E6F9E0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E659E00_2_00007FF691E659E0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E5B1E00_2_00007FF691E5B1E0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E4E1C00_2_00007FF691E4E1C0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E6D5300_2_00007FF691E6D530
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E5BD100_2_00007FF691E5BD10
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E80D020_2_00007FF691E80D02
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E554F00_2_00007FF691E554F0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E67CE00_2_00007FF691E67CE0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E36CB00_2_00007FF691E36CB0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E56C900_2_00007FF691E56C90
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E66BC00_2_00007FF691E66BC0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E3FBB00_2_00007FF691E3FBB0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E373900_2_00007FF691E37390
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7A3700_2_00007FF691E7A370
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E5DB500_2_00007FF691E5DB50
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7CB400_2_00007FF691E7CB40
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E397300_2_00007FF691E39730
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E446F00_2_00007FF691E446F0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E57EF00_2_00007FF691E57EF0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E46EC00_2_00007FF691E46EC0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E596B00_2_00007FF691E596B0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E446200_2_00007FF691E44620
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E4D6200_2_00007FF691E4D620
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E39E100_2_00007FF691E39E10
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E625F00_2_00007FF691E625F0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E70DE00_2_00007FF691E70DE0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E6CDD00_2_00007FF691E6CDD0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7E5B00_2_00007FF691E7E5B0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E35D900_2_00007FF691E35D90
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E5AD400_2_00007FF691E5AD40
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E760900_2_00007FF691E76090
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E697F00_2_00007FF691E697F0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E5BFC00_2_00007FF691E5BFC0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E3DFB00_2_00007FF691E3DFB0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4DD5B700_2_000002D4B4DD5B70
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4CFBA300_2_000002D4B4CFBA30
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: String function: 00007FF691E51F40 appears 40 times
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: String function: 00007FF691E485B0 appears 36 times
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: String function: 00007FF691E8D440 appears 867 times
        Source: Fortexternal.exeStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
        Source: Fortexternal.exeStatic PE information: Resource name: None type: DOS executable (clock standard input/output character device driver \302,IOCTL-,close media-,until busy-,control strings-support)
        Source: Fortexternal.exeStatic PE information: Resource name: None type: TTComp archive data, binary, 4K dictionary
        Source: Fortexternal.exeStatic PE information: Resource name: None type: TTComp archive data, binary, 4K dictionary
        Source: classification engineClassification label: mal84.spyw.evad.winEXE@1/1@1/1
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4DF16C0 CreateToolhelp32Snapshot,Process32NextW,Concurrency::details::WorkQueue::IsStructuredEmpty,Concurrency::details::WorkQueue::IsStructuredEmpty,Process32NextW,0_2_000002D4B4DF16C0
        Source: C:\Users\user\Desktop\Fortexternal.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\GRH3NO5T.htmJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Fortexternal.exe, 00000000.00000002.4499091228.000002D4B540A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE cookies(creation_utc INTEGER NOT NULL,host_key TEXT NOT NULL,top_frame_site_key TEXT NOT NULL,name TEXT NOT NULL,value TEXT NOT NULL,encrypted_value BLOB NOT NULL,path TEXT NOT NULL,expires_utc INTEGER NOT NULL,is_secure INTEGER NOT NULL,is_httponly INTEGER NOT NULL,last_access_utc INTEGER NOT NULL,has_expires INTEGER NOT NULL,is_persistent INTEGER NOT NULL,priority INTEGER NOT NULL,samesite INTEGER NOT NULL,source_scheme INTEGER NOT NULL,source_port INTEGER NOT NULL,is_same_party INTEGER NOT NULL,last_update_utc INTEGER NOT NULL);x^Cu
        Source: Fortexternal.exe, 00000000.00000003.2055971168.000002D4B54FB000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2055971168.000002D4B54F4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2079887783.000002D4B54F5000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5395000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: Fortexternal.exeReversingLabs: Detection: 21%
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: d3d9.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: msvcp140.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: xinput1_4.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Fortexternal.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: Fortexternal.exeStatic file information: File size 1630758 > 1048576
        Source: Fortexternal.exeStatic PE information: Raw size of bUbbb is bigger than: 0x100000 < 0x17a800
        Source: Fortexternal.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb source: Fortexternal.exe, Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb/''GCTL source: Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp
        Source: Binary string: x9.pdb source: Fortexternal.exe

        Data Obfuscation

        barindex
        Source: C:\Users\user\Desktop\Fortexternal.exeUnpacked PE file: 0.2.Fortexternal.exe.7ff691e30000.1.unpack "QR:EW;bUbbb:EW;Unknown_Section2:W; vs "QR:ER;bUbbb:ER;Unknown_Section2:W;
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7F7A0 QueryPerformanceFrequency,QueryPerformanceCounter,GetKeyboardLayout,GetLocaleInfoA,LoadLibraryA,GetProcAddress,GetProcAddress,0_2_00007FF691E7F7A0
        Source: initial sampleStatic PE information: section where entry point is pointing to: bUbbb
        Source: Fortexternal.exeStatic PE information: section name: "QR
        Source: Fortexternal.exeStatic PE information: section name: bUbbb
        Source: Fortexternal.exeStatic PE information: section name: bb,
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4D24970 push es; ret 0_2_000002D4B4D2497F
        Source: Fortexternal.exeStatic PE information: section name: bUbbb entropy: 7.788685190229874
        Source: C:\Users\user\Desktop\Fortexternal.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeWindow / User API: threadDelayed 5432Jump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeWindow / User API: foregroundWindowGot 1630Jump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_000002D4B4D0F46A Concurrency::details::WorkQueue::IsStructuredEmpty,FindFirstFileA,type_info::_name_internal_method,type_info::_name_internal_method,type_info::_name_internal_method,0_2_000002D4B4D0F46A
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsdvboxserviceu
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxtrayx64dbgh
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
        Source: Fortexternal.exe, 00000000.00000003.2090587393.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4498954498.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2091451868.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2082777509.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2084309349.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074354068.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095632569.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4498038996.000002D4B4C1E000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2097506747.000002D4B5135000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: qemu-gaVGAuthServicevmwaretrayv
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2090587393.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4498954498.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2091451868.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2082777509.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2084309349.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074354068.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095632569.000002D4B5135000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2097506747.000002D4B5135000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWW
        Source: Fortexternal.exe, Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
        Source: Fortexternal.exe, Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: wiresharkvmwareuseri
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
        Source: Fortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
        Source: Fortexternal.exe, 00000000.00000003.2054649921.000002D4B53BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
        Source: C:\Users\user\Desktop\Fortexternal.exeAPI call chain: ExitProcess graph end nodegraph_0-69835
        Source: C:\Users\user\Desktop\Fortexternal.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E8C0F8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF691E8C0F8
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E7F7A0 QueryPerformanceFrequency,QueryPerformanceCounter,GetKeyboardLayout,GetLocaleInfoA,LoadLibraryA,GetProcAddress,GetProcAddress,0_2_00007FF691E7F7A0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E8C0F8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF691E8C0F8
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: QueryPerformanceFrequency,QueryPerformanceCounter,GetKeyboardLayout,GetLocaleInfoA,LoadLibraryA,GetProcAddress,GetProcAddress,0_2_00007FF691E7F7A0
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: GetKeyboardLayout,GetLocaleInfoA,0_2_00007FF691E8105B
        Source: C:\Users\user\Desktop\Fortexternal.exeCode function: 0_2_00007FF691E8C388 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF691E8C388

        Stealing of Sensitive Information

        barindex
        Source: Fortexternal.exeString found in binary or memory: Electrum-LTC
        Source: Fortexternal.exeString found in binary or memory: \ElectronCash\wallets
        Source: Fortexternal.exeString found in binary or memory: \com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
        Source: Fortexternal.exeString found in binary or memory: \Exodus\exodus.wallet
        Source: Fortexternal.exeString found in binary or memory: \Ethereum\keystore
        Source: Fortexternal.exeString found in binary or memory: Exodus Web
        Source: Fortexternal.exeString found in binary or memory: Ethereum
        Source: Fortexternal.exeString found in binary or memory: \Coinomi\Coinomi\wallets
        Source: Fortexternal.exeString found in binary or memory: \Ethereum\keystore
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yiaxs5ej.default\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
        Source: C:\Users\user\Desktop\Fortexternal.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: Yara matchFile source: 0.2.Fortexternal.exe.2d4b4e301d0.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Fortexternal.exe PID: 4320, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Masquerading
        1
        OS Credential Dumping
        1
        System Time Discovery
        Remote Services1
        Input Capture
        21
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Deobfuscate/Decode Files or Information
        1
        Input Capture
        1
        Query Registry
        Remote Desktop Protocol1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
        Obfuscated Files or Information
        Security Account Manager11
        Security Software Discovery
        SMB/Windows Admin Shares2
        Data from Local System
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
        Software Packing
        NTDS2
        Process Discovery
        Distributed Component Object Model3
        Clipboard Data
        13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Application Window Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
        File and Directory Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync12
        System Information Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Fortexternal.exe21%ReversingLabs
        Fortexternal.exe100%AviraHEUR/AGEN.1314582
        Fortexternal.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://https://https/:://websocketpp.processorGeneric0%Avira URL Cloudsafe
        https://duckduckgo.c0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        api.myip.com
        104.26.9.59
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://api.myip.com/false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://https://https/:://websocketpp.processorGenericFortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://ac.ecosia.org/autocomplete?q=Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://duckduckgo.com/chrome_newtabFortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgFortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoFortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgFortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usageFortexternal.exe, Fortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmpfalse
                          high
                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchFortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiFortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refFortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.myip.com/owsFortexternal.exe, 00000000.00000002.4498038996.000002D4B4CA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477Fortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://api.myip.com/RussiaFortexternal.exe, 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage(HoldFortexternal.exe, 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://www.ecosia.org/newtab/Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctaFortexternal.exe, 00000000.00000003.2074477334.000002D4B5594000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076346273.000002D4B5595000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2074477334.000002D4B54E4000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2076786805.000002D4B54F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Fortexternal.exe, 00000000.00000002.4500329442.000002D4B5558000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000002.4499091228.000002D4B5400000.00000004.00000020.00020000.00000000.sdmp, Fortexternal.exe, 00000000.00000003.2095843381.000002D4B55D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.cFortexternal.exe, 00000000.00000003.2074477334.000002D4B5494000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.26.9.59
                                                    api.myip.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1569998
                                                    Start date and time:2024-12-06 13:57:09 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 8m 16s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:4
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:Fortexternal.exe
                                                    Detection:MAL
                                                    Classification:mal84.spyw.evad.winEXE@1/1@1/1
                                                    EGA Information:
                                                    • Successful, ratio: 100%
                                                    HCA Information:
                                                    • Successful, ratio: 86%
                                                    • Number of executed functions: 28
                                                    • Number of non-executed functions: 131
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • VT rate limit hit for: Fortexternal.exe
                                                    TimeTypeDescription
                                                    07:58:36API Interceptor18865763x Sleep call for process: Fortexternal.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    104.26.9.59Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                      file.exeGet hashmaliciousUnknownBrowse
                                                        file.exeGet hashmaliciousLummaC, Ailurophile Stealer, Amadey, LummaC Stealer, StealcBrowse
                                                          ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                            ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                              file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                                                eSLlhErJ0q.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                  iBO7gzlZr3.exeGet hashmaliciousLummaCBrowse
                                                                    5zFCjSBLvw.exeGet hashmaliciousLummaC, Go Injector, LummaC StealerBrowse
                                                                      FySc2FzpA8.exeGet hashmaliciousGo InjectorBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        api.myip.comFortexternal.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        file.exeGet hashmaliciousAmadey, CryptbotBrowse
                                                                        • 172.67.75.163
                                                                        file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                        • 172.67.75.163
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.26.8.59
                                                                        file.exeGet hashmaliciousLummaC, Ailurophile Stealer, Amadey, LummaC Stealer, StealcBrowse
                                                                        • 104.26.9.59
                                                                        file.exeGet hashmaliciousAilurophile StealerBrowse
                                                                        • 104.26.8.59
                                                                        installer.exeGet hashmaliciousUnknownBrowse
                                                                        • 172.67.75.163
                                                                        installer.exeGet hashmaliciousUnknownBrowse
                                                                        • 172.67.75.163
                                                                        installer.exeGet hashmaliciousUnknownBrowse
                                                                        • 172.67.75.163
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CLOUDFLARENETUSSoftware.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.130.33
                                                                        https://jet.cloudhostingworks.com/CetQr/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 104.21.112.1
                                                                        Setup.msiGet hashmaliciousUnknownBrowse
                                                                        • 172.67.204.246
                                                                        xKvkNk9SXR.exeGet hashmaliciousTrojanRansomBrowse
                                                                        • 104.26.12.205
                                                                        BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                                                        • 104.26.13.205
                                                                        lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                                                        • 104.26.13.205
                                                                        GD8c7ARn8q.exeGet hashmaliciousTrojanRansomBrowse
                                                                        • 104.26.12.205
                                                                        8AbMCL2dxM.exeGet hashmaliciousRCRU64, TrojanRansomBrowse
                                                                        • 104.26.12.205
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.16.9
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        37f463bf4616ecd445d4a1937da06e19Setup.msiGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        Document_PDF.vbsGet hashmaliciousFormBookBrowse
                                                                        • 104.26.9.59
                                                                        Pr9cqW75nY.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        G3vWD786PN.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        hTXtTJXdLt.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        fqufh5EOJr.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        NGVW0QXQSn.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        EU2Yvx0L9q.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        0XyV1vWJn6.lnkGet hashmaliciousUnknownBrowse
                                                                        • 104.26.9.59
                                                                        5q1Wm5VlqL.exeGet hashmaliciousNetSupport RATBrowse
                                                                        • 104.26.9.59
                                                                        No context
                                                                        Process:C:\Users\user\Desktop\Fortexternal.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.3585198384225
                                                                        Encrypted:false
                                                                        SSDEEP:3:YMb1gXMlJ9eMfQxaNmGGL4:YMeX6uxaNmRL4
                                                                        MD5:E86153F34E01C5AED461F812D7472D86
                                                                        SHA1:CB4491FAC004B18059BA1BDDFE2CD5696CD94F87
                                                                        SHA-256:D174A4EFD5E9EAC12E0161D4C4A1D5C26122C4C5EA6A1BE49D7A277B535CB2DF
                                                                        SHA-512:CA8A07D9515808AC4331D1790F75C2A05672E299366DE0A0EE55698F8679B366428DFB18E8390FF034B58E3D0D05165F4C9EE8F7481B7509B51A18A84DF5F51B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"ip":"8.46.123.228","country":"United States","cc":"US"}
                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                        Entropy (8bit):7.726666107093787
                                                                        TrID:
                                                                        • Win64 Executable GUI (202006/5) 93.52%
                                                                        • Win64 Executable (generic) (12005/4) 5.56%
                                                                        • DOS Executable Generic (2002/1) 0.93%
                                                                        File name:Fortexternal.exe
                                                                        File size:1'630'758 bytes
                                                                        MD5:08dbf0926e763b4f80fa9590b67fc282
                                                                        SHA1:ce78c2d8ab88df7f524670824fd27b1340a64c84
                                                                        SHA256:51c9e9667890f9320c2c95e49b1dbd6e2dfbec73e71f1039868e26535e328525
                                                                        SHA512:4bcdd18ebfaab91fd75417a4697bc8617c7c978895ad0d29afc3afa4daae8c3476bba01d8ab5002e4918f469efdd70b7879ad836dcfcdf4fa4d89c914bd6d271
                                                                        SSDEEP:24576:ggS6MCv8Su14U80/NGJWK+hFSlCnPHtxUtsaOZ9KS6OtPCdxCtR/79czFrC9r/xq:gWEJyU86L3FidOC3OPh/xq
                                                                        TLSH:5F75122FB3987BBAE434D0B3DAE3D30A7331A15594768B2B09C14A1F616501A7B47F6C
                                                                        File Content Preview:MZ......................@..0.61.UPX!._0x0018ce5.........................!..L.!This program cannot be run in DOS mode....$........z...............c.......................................c................................t.............Rich...................
                                                                        Icon Hash:00928e8e8686b000
                                                                        Entrypoint:0x140709220
                                                                        Entrypoint Section:bUbbb
                                                                        Digitally signed:false
                                                                        Imagebase:0x140000000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                        Time Stamp:0x674C99D1 [Sun Dec 1 17:16:01 2024 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:6
                                                                        OS Version Minor:0
                                                                        File Version Major:6
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:6
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:bd2500bb87e3a94d2777b94c3c55a684
                                                                        Instruction
                                                                        push ebx
                                                                        push esi
                                                                        push edi
                                                                        push ebp
                                                                        dec eax
                                                                        lea esi, dword ptr [FFE85DD5h]
                                                                        dec eax
                                                                        lea edi, dword ptr [esi-0058E000h]
                                                                        push edi
                                                                        xor ebx, ebx
                                                                        xor ecx, ecx
                                                                        dec eax
                                                                        or ebp, FFFFFFFFh
                                                                        call 00007F2660C70355h
                                                                        add ebx, ebx
                                                                        je 00007F2660C70304h
                                                                        rep ret
                                                                        mov ebx, dword ptr [esi]
                                                                        dec eax
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        mov dl, byte ptr [esi]
                                                                        rep ret
                                                                        dec eax
                                                                        lea eax, dword ptr [edi+ebp]
                                                                        cmp ecx, 05h
                                                                        mov dl, byte ptr [eax]
                                                                        jbe 00007F2660C70323h
                                                                        dec eax
                                                                        cmp ebp, FFFFFFFCh
                                                                        jnbe 00007F2660C7031Dh
                                                                        sub ecx, 04h
                                                                        mov edx, dword ptr [eax]
                                                                        dec eax
                                                                        add eax, 04h
                                                                        sub ecx, 04h
                                                                        mov dword ptr [edi], edx
                                                                        dec eax
                                                                        lea edi, dword ptr [edi+04h]
                                                                        jnc 00007F2660C702F1h
                                                                        add ecx, 04h
                                                                        mov dl, byte ptr [eax]
                                                                        je 00007F2660C70312h
                                                                        dec eax
                                                                        inc eax
                                                                        mov byte ptr [edi], dl
                                                                        sub ecx, 01h
                                                                        mov dl, byte ptr [eax]
                                                                        dec eax
                                                                        lea edi, dword ptr [edi+01h]
                                                                        jne 00007F2660C702F2h
                                                                        rep ret
                                                                        cld
                                                                        inc ecx
                                                                        pop ebx
                                                                        jmp 00007F2660C7030Ah
                                                                        dec eax
                                                                        inc esi
                                                                        mov byte ptr [edi], dl
                                                                        dec eax
                                                                        inc edi
                                                                        mov dl, byte ptr [esi]
                                                                        add ebx, ebx
                                                                        jne 00007F2660C7030Ch
                                                                        mov ebx, dword ptr [esi]
                                                                        dec eax
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        mov dl, byte ptr [esi]
                                                                        jc 00007F2660C702E8h
                                                                        lea eax, dword ptr [ecx+01h]
                                                                        jmp 00007F2660C70309h
                                                                        dec eax
                                                                        inc ecx
                                                                        call ebx
                                                                        adc eax, eax
                                                                        inc ecx
                                                                        call ebx
                                                                        adc eax, eax
                                                                        add ebx, ebx
                                                                        jne 00007F2660C7030Ch
                                                                        mov ebx, dword ptr [esi]
                                                                        dec eax
                                                                        sub esi, FFFFFFFCh
                                                                        adc ebx, ebx
                                                                        mov dl, byte ptr [esi]
                                                                        jnc 00007F2660C702E6h
                                                                        sub eax, 03h
                                                                        jc 00007F2660C7031Bh
                                                                        shl eax, 08h
                                                                        movzx edx, dl
                                                                        or eax, edx
                                                                        dec eax
                                                                        inc esi
                                                                        xor eax, FFFFFFFFh
                                                                        je 00007F2660C7035Ah
                                                                        sar eax, 1
                                                                        Programming Language:
                                                                        • [IMP] VS2008 SP1 build 30729
                                                                        • [IMP] VS2005 build 50727
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x71d0c40x4c0bb,
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x70a0000x130c4bb,
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3340000x43bc"QR
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x71d5840x20bb,
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x7094980x28bUbbb
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7094c80x140bUbbb
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        "QR0x10000x58e0000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        bUbbb0x58f0000x17b0000x17a800fb99d6a473de33211791c0b90eed64e8False0.9637394732496698data7.788685190229874IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        bb,0x70a0000x140000x13600668f1c1481a445e0f82afd99a44e0c5cFalse0.2582913306451613data3.941814426443069IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                        None0x71cf080x2edata1.108695652173913
                                                                        RT_RCDATA0x34bf340x4201empty0
                                                                        RT_RCDATA0x3501380x4201empty0
                                                                        RT_RCDATA0x35433c0x4201empty0
                                                                        RT_RCDATA0x3585400x4201empty0
                                                                        RT_RCDATA0x35c7440x4201empty0
                                                                        RT_RCDATA0x3609480x4201empty0
                                                                        RT_RCDATA0x364b4c0x4201empty0
                                                                        RT_RCDATA0x368d500x4201empty0
                                                                        RT_RCDATA0x36cf540x4201empty0
                                                                        RT_RCDATA0x3711580x4201empty0
                                                                        RT_RCDATA0x37535c0x4201empty0
                                                                        RT_RCDATA0x3795600x4201empty0
                                                                        RT_RCDATA0x37d7640x4201empty0
                                                                        RT_RCDATA0x3819680x4201empty0
                                                                        RT_RCDATA0x385b6c0x4201empty0
                                                                        RT_RCDATA0x389d700x4201empty0
                                                                        RT_RCDATA0x38df740x4201empty0
                                                                        RT_RCDATA0x3921780x4201empty0
                                                                        RT_RCDATA0x39637c0x4201empty0
                                                                        RT_RCDATA0x39a5800x4201empty0
                                                                        RT_RCDATA0x39e7840x4201empty0
                                                                        RT_RCDATA0x3a29880x4201empty0
                                                                        RT_RCDATA0x3a6b8c0x4201empty0
                                                                        RT_RCDATA0x3aad900x4201empty0
                                                                        RT_RCDATA0x3aef940x23empty0
                                                                        RT_RCDATA0x3aefb80x75empty0
                                                                        RT_RCDATA0x3af0300x4201empty0
                                                                        RT_RCDATA0x3b32340x4201empty0
                                                                        RT_RCDATA0x3b74380x4201empty0
                                                                        RT_RCDATA0x3bb63c0x4201empty0
                                                                        RT_RCDATA0x3bf8400x4201empty0
                                                                        RT_RCDATA0x3c3a440x4201empty0
                                                                        RT_RCDATA0x3c7c480x4201empty0
                                                                        RT_RCDATA0x3cbe4c0x4201empty0
                                                                        RT_RCDATA0x3d00500x4201empty0
                                                                        RT_RCDATA0x3d42540x655empty0
                                                                        RT_RCDATA0x3d48ac0xfempty0
                                                                        RT_RCDATA0x3d48bc0x4201empty0
                                                                        RT_RCDATA0x3d8ac00x4201empty0
                                                                        RT_RCDATA0x3dccc40xeceb0empty0
                                                                        RT_RCDATA0x4c9b740x4201empty0
                                                                        RT_RCDATA0x4cdd780x4201empty0
                                                                        RT_RCDATA0x4d1f7c0xb2cdempty0
                                                                        RT_RCDATA0x4dd24c0x4201empty0
                                                                        RT_RCDATA0x4e14500x55empty0
                                                                        RT_RCDATA0x4e14a80x4201empty0
                                                                        RT_RCDATA0x4e56ac0x9eempty0
                                                                        RT_RCDATA0x4e574c0x4201empty0
                                                                        RT_RCDATA0x4e99500x4201empty0
                                                                        RT_RCDATA0x4edb540x1f2empty0
                                                                        RT_RCDATA0x4edd480x4201empty0
                                                                        RT_RCDATA0x4f1f4c0x4201empty0
                                                                        RT_RCDATA0x4f61500x4201empty0
                                                                        RT_RCDATA0x4fa3540x7dempty0
                                                                        RT_RCDATA0x4fa3d40x7dempty0
                                                                        RT_RCDATA0x4fa4540x7dempty0
                                                                        RT_RCDATA0x4fa4d40x7dempty0
                                                                        RT_RCDATA0x4fa5540x7dempty0
                                                                        RT_RCDATA0x4fa5d40x7dempty0
                                                                        RT_RCDATA0x4fa6540x7dempty0
                                                                        RT_RCDATA0x4fa6d40x7dempty0
                                                                        RT_RCDATA0x4fa7540x7dempty0
                                                                        RT_RCDATA0x4fa7d40x7dempty0
                                                                        RT_RCDATA0x4fa8540x7dempty0
                                                                        RT_RCDATA0x4fa8d40x7dempty0
                                                                        RT_RCDATA0x4fa9540x7dempty0
                                                                        RT_RCDATA0x4fa9d40x7dempty0
                                                                        RT_RCDATA0x4faa540x7dempty0
                                                                        RT_RCDATA0x4faad40x7dempty0
                                                                        RT_RCDATA0x4fab540x7dempty0
                                                                        RT_RCDATA0x4fabd40x7dempty0
                                                                        RT_RCDATA0x4fac540x7dempty0
                                                                        RT_RCDATA0x4facd40x7dempty0
                                                                        RT_RCDATA0x4fad540x7dempty0
                                                                        RT_RCDATA0x4fadd40x7dempty0
                                                                        RT_RCDATA0x4fae540x7dempty0
                                                                        RT_RCDATA0x4faed40x7dempty0
                                                                        RT_RCDATA0x4faf540x7dempty0
                                                                        RT_RCDATA0x4fafd40x7dempty0
                                                                        RT_RCDATA0x4fb0540x7dempty0
                                                                        RT_RCDATA0x4fb0d40x7dempty0
                                                                        RT_RCDATA0x4fb1540x7dempty0
                                                                        RT_RCDATA0x4fb1d40x7dempty0
                                                                        RT_RCDATA0x4fb2540x7dempty0
                                                                        RT_RCDATA0x4fb2d40x7dempty0
                                                                        RT_RCDATA0x4fb3540x7dempty0
                                                                        RT_RCDATA0x4fb3d40x7dempty0
                                                                        RT_RCDATA0x4fb4540x7dempty0
                                                                        RT_RCDATA0x4fb4d40x7dempty0
                                                                        RT_RCDATA0x4fb5540x7dempty0
                                                                        RT_RCDATA0x4fb5d40x7dempty0
                                                                        RT_RCDATA0x4fb6540x7dempty0
                                                                        RT_RCDATA0x4fb6d40x7dempty0
                                                                        RT_RCDATA0x4fb7540x7dempty0
                                                                        RT_RCDATA0x4fb7d40x7dempty0
                                                                        RT_RCDATA0x4fb8540x7dempty0
                                                                        RT_RCDATA0x4fb8d40x7dempty0
                                                                        RT_RCDATA0x4fb9540x7dempty0
                                                                        RT_RCDATA0x4fb9d40x7dempty0
                                                                        RT_RCDATA0x4fba540x7dempty0
                                                                        RT_RCDATA0x4fbad40x7dempty0
                                                                        RT_RCDATA0x4fbb540x7dempty0
                                                                        RT_RCDATA0x4fbbd40x7dempty0
                                                                        RT_RCDATA0x4fbc540x7dempty0
                                                                        RT_RCDATA0x4fbcd40x7dempty0
                                                                        RT_RCDATA0x4fbd540x7dempty0
                                                                        RT_RCDATA0x4fbdd40x7dempty0
                                                                        RT_RCDATA0x4fbe540x7dempty0
                                                                        RT_RCDATA0x4fbed40x7dempty0
                                                                        RT_RCDATA0x4fbf540x7dempty0
                                                                        RT_RCDATA0x4fbfd40x4201empty0
                                                                        RT_RCDATA0x5001d80x4201empty0
                                                                        RT_RCDATA0x5043dc0x4201empty0
                                                                        RT_RCDATA0x5085e00x4201empty0
                                                                        RT_RCDATA0x50c7e40x4201empty0
                                                                        RT_RCDATA0x5109e80x4201empty0
                                                                        RT_RCDATA0x514bec0x4201empty0
                                                                        RT_RCDATA0x518df00x4201empty0
                                                                        RT_RCDATA0x51cff40x4201empty0
                                                                        RT_RCDATA0x5211f80x4201empty0
                                                                        RT_RCDATA0x5253fc0x4201empty0
                                                                        RT_RCDATA0x5296000x4201empty0
                                                                        RT_RCDATA0x52d8040x4201empty0
                                                                        RT_RCDATA0x531a080x4201empty0
                                                                        RT_RCDATA0x535c0c0x4201empty0
                                                                        RT_RCDATA0x539e100x4201empty0
                                                                        RT_RCDATA0x53e0140x4201empty0
                                                                        RT_RCDATA0x5422180x4201empty0
                                                                        RT_RCDATA0x54641c0x4201empty0
                                                                        RT_RCDATA0x54a6200x4201empty0
                                                                        RT_RCDATA0x54e8240x4201empty0
                                                                        RT_RCDATA0x552a280x4201empty0
                                                                        RT_RCDATA0x556c2c0x4201empty0
                                                                        RT_RCDATA0x55ae300x4201empty0
                                                                        RT_RCDATA0x55f0340x4201empty0
                                                                        RT_RCDATA0x5632380x4201empty0
                                                                        RT_RCDATA0x56743c0x4201empty0
                                                                        RT_RCDATA0x56b6400x4201empty0
                                                                        RT_RCDATA0x56f8440x4201empty0
                                                                        RT_RCDATA0x573a480x4201empty0
                                                                        RT_RCDATA0x577c4c0x4201empty0
                                                                        RT_RCDATA0x57be500x4201empty0
                                                                        RT_RCDATA0x5800540x4201empty0
                                                                        RT_RCDATA0x5842580x4201empty0
                                                                        RT_RCDATA0x58845c0x4201empty0
                                                                        RT_RCDATA0x58c6600x4201empty0
                                                                        RT_RCDATA0x5908640x4201data0.9946144285967923
                                                                        RT_RCDATA0x594a680x4201data0.9993489968633485
                                                                        RT_RCDATA0x598c6c0x4201data0.9991714505533527
                                                                        RT_RCDATA0x59ce700x4201data0.9995265431733443
                                                                        RT_RCDATA0x5a10740x4201data0.9980469905900455
                                                                        RT_RCDATA0x5a52780x4201data0.9976918979700539
                                                                        RT_RCDATA0x5a947c0x4201data0.9989347221400249
                                                                        RT_RCDATA0x5ad6800x4201data0.9997040894833402
                                                                        RT_RCDATA0x5b18840x4201data0.9985796295200331
                                                                        RT_RCDATA0x5b5a880x4201data0.9898206782269042
                                                                        RT_RCDATA0x5b9c8c0x4201data0.9789311712138249
                                                                        RT_RCDATA0x5bde900x4201data0.9865064804403149
                                                                        RT_RCDATA0x5c20940x4201data0.9686334852340652
                                                                        RT_RCDATA0x5c62980x4201data0.9574480677043262
                                                                        RT_RCDATA0x5ca49c0x4201data0.958986802390957
                                                                        RT_RCDATA0x5ce6a00x4201data0.9673906610640942
                                                                        RT_RCDATA0x5d28a40x4201data0.9720068651239865
                                                                        RT_RCDATA0x5d6aa80x4201data0.9598153518376044
                                                                        RT_RCDATA0x5dacac0x4201data0.9688110315440611
                                                                        RT_RCDATA0x5deeb00x4201data0.9711783156773391
                                                                        RT_RCDATA0x5e30b40x4201data0.9655560158608036
                                                                        RT_RCDATA0x5e72b80x4201data0.9654968337574718
                                                                        RT_RCDATA0x5eb4bc0x4201data0.9620050896608866
                                                                        RT_RCDATA0x5ef6c00x4201data0.9705864946440197
                                                                        RT_RCDATA0x5f38c40x4201data0.9666804758241108
                                                                        RT_RCDATA0x5f7ac80x4201data0.9671539326507664
                                                                        RT_RCDATA0x5fbccc0x4201data0.9644315558974966
                                                                        RT_RCDATA0x5ffed00x4201data0.9423566313546784
                                                                        RT_RCDATA0x6040d40x4201data0.9188021542285613
                                                                        RT_RCDATA0x6082d80x4201data0.942770906078002
                                                                        RT_RCDATA0x60c4dc0x4201data0.9521216784044505
                                                                        RT_RCDATA0x6106e00x4201data0.965200923240812
                                                                        RT_RCDATA0x6148e40x4201data0.9580990708409777
                                                                        RT_RCDATA0x618ae80x4201data0.9418831745280227
                                                                        RT_RCDATA0x61ccec0x4201data0.9607030833875836
                                                                        RT_RCDATA0x620ef00x4201data0.9766230691838788
                                                                        RT_RCDATA0x6250f40x4201data0.9691661241640528
                                                                        RT_RCDATA0x6292f80x4201data0.9496360300645085
                                                                        RT_RCDATA0x62d4fc0x4201data0.9655560158608036
                                                                        RT_RCDATA0x6317000x4201data0.9534236846777534
                                                                        RT_RCDATA0x6359040x4201data0.9536012309877493
                                                                        RT_RCDATA0x639b080x4201data0.9410546250813754
                                                                        RT_RCDATA0x63dd0c0x4201data0.9593418950109487
                                                                        RT_RCDATA0x641f100x4201data0.9571521571876664
                                                                        RT_RCDATA0x6461140x4201data0.9721252293306504
                                                                        RT_RCDATA0x64a3180x4201data0.9594602592176126
                                                                        RT_RCDATA0x64e51c0x4201data0.9634254601408534
                                                                        RT_RCDATA0x6527200x4201data0.9611173581109073
                                                                        RT_RCDATA0x6569240x4201data0.9641948274841687
                                                                        RT_RCDATA0x65ab280x4201data0.966502929514115
                                                                        RT_RCDATA0x65ed2c0x4201data0.9669172042374385
                                                                        RT_RCDATA0x662f300x4201data0.9677457536840859
                                                                        RT_RCDATA0x6671340x4201data0.9460851038645913
                                                                        RT_RCDATA0x66b3380x4201data0.9369118778481387
                                                                        RT_RCDATA0x66f53c0x4201data0.9575072498076581
                                                                        RT_RCDATA0x6737400x4201data0.966384565307451
                                                                        RT_RCDATA0x6779440x4201data0.9678049357874179
                                                                        RT_RCDATA0x67bb480x4201data0.9687518494407291
                                                                        RT_RCDATA0x67fd4c0x4201data0.9695212167840445
                                                                        RT_RCDATA0x683f500x4201data0.9696987630940404
                                                                        RT_RCDATA0x6881540x4201data0.9699946736107001
                                                                        RT_RCDATA0x68c3580x4201DOS executable (COM, 0x8C-variant)0.9699354915073681
                                                                        RT_RCDATA0x69055c0x4201data0.971355861987335
                                                                        RT_RCDATA0x6947600x4201data0.9694028525773806
                                                                        RT_RCDATA0x6989640x4201data0.9705864946440197
                                                                        RT_RCDATA0x69cb680x4201data0.9686926673373971
                                                                        RT_RCDATA0x6a0d6c0x4201data0.9688110315440611
                                                                        RT_RCDATA0x6a4f700x4201data0.9708824051606794
                                                                        RT_RCDATA0x6a91740x4201data0.9699354915073681
                                                                        RT_RCDATA0x6ad3780x4201data0.9686926673373971
                                                                        RT_RCDATA0x6b157c0x4201data0.9766822512872108
                                                                        RT_RCDATA0x6b57800x4201data0.9777475291471859
                                                                        RT_RCDATA0x6b99840x4201data0.9747884239805883
                                                                        RT_RCDATA0x6bdb880x4201data0.976445522873883
                                                                        RT_RCDATA0x6c1d8c0x4201data0.9792270817304847
                                                                        RT_RCDATA0x6c5f900x4201data0.9772148902171983
                                                                        RT_RCDATA0x6ca1940x4201data0.9782209859738416
                                                                        RT_RCDATA0x6ce3980x4201OpenPGP Public Key0.9795229922471445
                                                                        RT_RCDATA0x6d259c0x4201data0.9781618038705095
                                                                        RT_RCDATA0x6d67a00x4201data0.9768597975972066
                                                                        RT_RCDATA0x6da9a40x4201data0.9775108007338581
                                                                        RT_RCDATA0x6deba80x4201data0.9772148902171983
                                                                        RT_RCDATA0x6e2dac0x4201data0.9733680535006214
                                                                        RT_RCDATA0x6e6fb00x4201data0.9641948274841687
                                                                        RT_RCDATA0x6eb1b40x4201data0.9110492986920755
                                                                        RT_RCDATA0x6ef3b80x4201data0.9101023850387643
                                                                        RT_RCDATA0x6f35bc0x4201data0.8142865597443333
                                                                        RT_RCDATA0x6f77c00x4201data0.9559093330176954
                                                                        RT_MANIFEST0x71cf3c0x2data5.0
                                                                        RT_MANIFEST0x71cf440x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                        None0x6fbb480x8adata1.0797101449275361
                                                                        None0x6fbbd40xe8data1.0474137931034482
                                                                        None0x6fbcbc0xcedata1.0533980582524272
                                                                        None0x6fbd8c0x144SysEx File -1.0339506172839505
                                                                        None0x6fbed00x114data1.039855072463768
                                                                        None0x6fbfe40x1c2data1.0244444444444445
                                                                        None0x6fc1a80xdadata1.0504587155963303
                                                                        None0x6fc2840xcedata1.0533980582524272
                                                                        None0x6fc3540xbcdata1.0585106382978724
                                                                        None0x6fc4100xf2data1.0454545454545454
                                                                        None0x6fc5040x16cdata1.0302197802197801
                                                                        None0x6fc6700x14cdata1.033132530120482
                                                                        None0x6fc7bc0x192data1.027363184079602
                                                                        None0x6fc9500x58data1.125
                                                                        None0x6fc9a80x104data1.0423076923076924
                                                                        None0x6fcaac0x96data1.0733333333333333
                                                                        None0x6fcb440xaedata1.0632183908045978
                                                                        None0x6fcbf40xb4data1.0611111111111111
                                                                        None0x6fcca80xe4data1.0482456140350878
                                                                        None0x6fcd8c0xd6data1.0514018691588785
                                                                        None0x6fce640xd2data1.0523809523809524
                                                                        None0x6fcf380x118data1.0392857142857144
                                                                        None0x6fd0500x11adata1.0390070921985815
                                                                        None0x6fd16c0x128data1.037162162162162
                                                                        None0x6fd2940x8edata1.0774647887323943
                                                                        None0x6fd3240xfcdata1.0436507936507937
                                                                        None0x6fd4200xc4data1.0561224489795917
                                                                        None0x6fd4e40x120data1.0381944444444444
                                                                        None0x6fd6040x70data1.0982142857142858
                                                                        None0x6fd6740xd0data1.0528846153846154
                                                                        None0x6fd7440xf2data1.0454545454545454
                                                                        None0x6fd8380x144data1.0339506172839505
                                                                        None0x6fd97c0xb6data1.0604395604395604
                                                                        None0x6fda340x140data1.034375
                                                                        None0x6fdb740xd6data1.0514018691588785
                                                                        None0x6fdc4c0xfeOpenPGP Public Key1.0433070866141732
                                                                        None0x6fdd4c0xb0data1.0625
                                                                        None0x6fddfc0xeedata1.046218487394958
                                                                        None0x6fdeec0x136data1.0354838709677419
                                                                        None0x6fe0240xeedata1.046218487394958
                                                                        None0x6fe1140x7adata1.0901639344262295
                                                                        None0x6fe1900x148data1.0335365853658536
                                                                        None0x6fe2d80x102data1.0426356589147288
                                                                        None0x6fe3dc0xf2data1.0454545454545454
                                                                        None0x6fe4d00xeedata1.046218487394958
                                                                        None0x6fe5c00xd8data1.0509259259259258
                                                                        None0x6fe6980x8cOpenPGP Public Key1.0785714285714285
                                                                        None0x6fe7240x166data1.0307262569832403
                                                                        None0x6fe88c0x126data1.0374149659863945
                                                                        None0x6fe9b40xccdata1.053921568627451
                                                                        None0x6fea800x104data1.0423076923076924
                                                                        None0x6feb840xa6data1.0542168674698795
                                                                        None0x6fec2c0x116data1.039568345323741
                                                                        None0x6fed440x146data1.0337423312883436
                                                                        None0x6fee8c0x152data1.032544378698225
                                                                        None0x6fefe00x98data1.0723684210526316
                                                                        None0x6ff0780xbadata1.0591397849462365
                                                                        None0x6ff1340x8edata1.0774647887323943
                                                                        None0x6ff1c40x66data1.107843137254902
                                                                        None0x6ff22c0x158DOS executable (clock standard input/output character device driver \302,IOCTL-,close media-,until busy-,control strings-support)1.0319767441860466
                                                                        None0x6ff3840xdedata1.0495495495495495
                                                                        None0x6ff4640x106data1.0419847328244274
                                                                        None0x6ff56c0x10cdata1.041044776119403
                                                                        None0x6ff6780x146data1.0337423312883436
                                                                        None0x6ff7c00x78PGP Secret Sub-key -1.0916666666666666
                                                                        None0x6ff8380xcedata1.0533980582524272
                                                                        None0x6ff9080x98data1.0592105263157894
                                                                        None0x6ff9a00xf8data1.0443548387096775
                                                                        None0x6ffa980xf8data1.0443548387096775
                                                                        None0x6ffb900xfadata1.036
                                                                        None0x6ffc8c0x8cdata1.0785714285714285
                                                                        None0x6ffd180xb2data1.0617977528089888
                                                                        None0x6ffdcc0xe0data1.0491071428571428
                                                                        None0x6ffeac0xd0data1.0528846153846154
                                                                        None0x6fff7c0x110data1.0404411764705883
                                                                        None0x70008c0x78data1.0916666666666666
                                                                        None0x7001040x96data1.0733333333333333
                                                                        None0x70019c0xc0data1.0572916666666667
                                                                        None0x70025c0xfadata1.044
                                                                        None0x7003580xa2data1.0679012345679013
                                                                        None0x7003fc0x150zlib compressed data1.0327380952380953
                                                                        None0x70054c0x13edata1.0345911949685536
                                                                        None0x70068c0x66data1.107843137254902
                                                                        None0x7006f40xeedata1.046218487394958
                                                                        None0x7007e40x88data1.0808823529411764
                                                                        None0x70086c0xc6data1.0555555555555556
                                                                        None0x7009340x11cOpenPGP Public Key1.0387323943661972
                                                                        None0x700a500xe4data1.0482456140350878
                                                                        None0x700b340x8adata1.0797101449275361
                                                                        None0x700bc00xfedata1.0433070866141732
                                                                        None0x700cc00x90data1.0763888888888888
                                                                        None0x700d500x90data1.0763888888888888
                                                                        None0x700de00xdadata1.0504587155963303
                                                                        None0x700ebc0x9adata1.0714285714285714
                                                                        None0x700f580xaadata1.0647058823529412
                                                                        None0x7010040x104data1.0423076923076924
                                                                        None0x7011080x15adata1.0317919075144508
                                                                        None0x7012640x128data1.037162162162162
                                                                        None0x70138c0xf0data1.0458333333333334
                                                                        None0x70147c0x130data1.0361842105263157
                                                                        None0x7015ac0xacdata1.063953488372093
                                                                        None0x7016580x148data1.0335365853658536
                                                                        None0x7017a00xb4data1.0611111111111111
                                                                        None0x7018540x12edata1.0364238410596027
                                                                        None0x7019840x116data1.039568345323741
                                                                        None0x701a9c0x74data1.0775862068965518
                                                                        None0x701b100xbadata1.0591397849462365
                                                                        None0x701bcc0x10adata1.0413533834586466
                                                                        None0x701cd80x136OpenPGP Public Key1.0354838709677419
                                                                        None0x701e100x12adata1.0369127516778522
                                                                        None0x701f3c0x144data1.0339506172839505
                                                                        None0x7020800x144data1.0339506172839505
                                                                        None0x7021c40x138data1.0352564102564104
                                                                        None0x7022fc0x12cdata1.0366666666666666
                                                                        None0x7024280x17cdata0.8368421052631579
                                                                        None0x7025a40xfedata1.0433070866141732
                                                                        None0x7026a40xdadata1.0504587155963303
                                                                        None0x7027800x90data1.0763888888888888
                                                                        None0x7028100xecdata1.0466101694915255
                                                                        None0x7028fc0x11cdata0.5563380281690141
                                                                        None0x702a180xdadata0.8990825688073395
                                                                        None0x702af40x142data1.0341614906832297
                                                                        None0x702c380x178data1.0292553191489362
                                                                        None0x702db00x6adata1.1037735849056605
                                                                        None0x702e1c0x110TTComp archive data, binary, 4K dictionary1.0404411764705883
                                                                        None0x702f2c0xc6data1.0555555555555556
                                                                        None0x702ff40xfedata1.0433070866141732
                                                                        None0x7030f40xbedata1.0578947368421052
                                                                        None0x7031b40xd6data1.0514018691588785
                                                                        None0x70328c0x116data1.039568345323741
                                                                        None0x7033a40x130data1.0361842105263157
                                                                        None0x7034d40x108data1.0416666666666667
                                                                        None0x7035dc0x12cdata1.0366666666666666
                                                                        None0x7037080xe8data1.0474137931034482
                                                                        None0x7037f00x152data1.032544378698225
                                                                        None0x7039440xcadata1.0544554455445545
                                                                        None0x703a100x11cdata1.0387323943661972
                                                                        None0x703b2c0xf2data1.0454545454545454
                                                                        None0x703c200x114data1.039855072463768
                                                                        None0x703d340x102data1.0426356589147288
                                                                        None0x703e380x11aOpenPGP Secret Key1.0390070921985815
                                                                        None0x703f540xb0data1.0625
                                                                        None0x7040040x130data1.0361842105263157
                                                                        None0x7041340xd8data1.0509259259259258
                                                                        None0x70420c0x8edata1.0774647887323943
                                                                        None0x70429c0x74data1.0948275862068966
                                                                        None0x7043100xa6data1.0662650602409638
                                                                        None0x7043b80x146data1.0337423312883436
                                                                        None0x7045000x120data1.0381944444444444
                                                                        None0x7046200xdedata1.0495495495495495
                                                                        None0x7047000x140data1.034375
                                                                        None0x7048400x12cdata1.0366666666666666
                                                                        None0x70496c0x16adata1.0303867403314917
                                                                        None0x704ad80xfcdata1.0436507936507937
                                                                        None0x704bd40x136data1.0354838709677419
                                                                        None0x704d0c0xe0data1.0491071428571428
                                                                        None0x704dec0x162data1.0310734463276836
                                                                        None0x704f500xa8data1.0416666666666667
                                                                        None0x704ff80x8cdata1.0571428571428572
                                                                        None0x7050840x12cdata1.03
                                                                        None0x7051b00xa6data1.0662650602409638
                                                                        None0x7052580xf2data1.0454545454545454
                                                                        None0x70534c0x8adata1.0797101449275361
                                                                        None0x7053d80x156data1.0321637426900585
                                                                        None0x7055300xb8TeX DVI file (\021\253\213\273\177%\254\376Bb\034E\251\377\377\377\377\345\322\221\020O\340s\021\035\223\003\361-\237G+\207\025\240\262\013\250E\202q\261\322VS>\247\246\377\377\377\377\247i\225\324\213\030o\225\210\251\364\027\207\311R\205e\323\273L{\223\236<\215\017\236\235\016\035\275\336\317\377\377\377\354\I\304)1.059782608695652
                                                                        None0x7055e80x10cdata1.041044776119403
                                                                        None0x7056f40xd2data1.0523809523809524
                                                                        None0x7057c80x174data1.0295698924731183
                                                                        None0x70593c0xecdata1.0466101694915255
                                                                        None0x705a280x126data1.0374149659863945
                                                                        None0x705b500x110data1.0404411764705883
                                                                        None0x705c600x116data0.9028776978417267
                                                                        None0x705d780x140data0.44375
                                                                        None0x705eb80xbcdata0.6436170212765957
                                                                        None0x705f740xf2data0.7768595041322314
                                                                        None0x7060680xcadata1.0544554455445545
                                                                        None0x7061340xdadata1.0504587155963303
                                                                        None0x7062100x16adata1.0303867403314917
                                                                        None0x70637c0xd8data1.0509259259259258
                                                                        None0x7064540x10adata1.0413533834586466
                                                                        None0x7065600xf8data1.0443548387096775
                                                                        None0x7066580xaadata1.0647058823529412
                                                                        None0x7067040x92data1.0753424657534247
                                                                        None0x7067980x146data1.0337423312883436
                                                                        None0x7068e00xd6data1.0514018691588785
                                                                        None0x7069b80xc2data1.056701030927835
                                                                        None0x706a7c0xa4data1.0670731707317074
                                                                        None0x706b200x104data1.0423076923076924
                                                                        None0x706c240x82data1.0846153846153845
                                                                        DLLImport
                                                                        api-ms-win-crt-heap-l1-1-0.dllfree
                                                                        api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                        api-ms-win-crt-math-l1-1-0.dllcosf
                                                                        api-ms-win-crt-runtime-l1-1-0.dllexit
                                                                        api-ms-win-crt-stdio-l1-1-0.dllfseek
                                                                        api-ms-win-crt-string-l1-1-0.dllstrcmp
                                                                        api-ms-win-crt-utility-l1-1-0.dllqsort
                                                                        d3d9.dllDirect3DCreate9
                                                                        IMM32.dllImmGetContext
                                                                        KERnel32.DllLoadLibraryA, DeleteAtom, GetProcAddress, VirtualProtect
                                                                        MSVCP140.dll_Query_perf_counter
                                                                        ole32.dlLCoTaskMemFree
                                                                        SHELL32.dllShellExecuteA
                                                                        USER32.dllSetCursor
                                                                        VCRUNTIME140.dllmemcpy
                                                                        VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                        2024-12-06T13:58:01.583769+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704104.26.9.59443TCP
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 6, 2024 13:57:59.664751053 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:57:59.664814949 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:57:59.665020943 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:57:59.679596901 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:57:59.679626942 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:00.970587015 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:00.970685959 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.215075016 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.215094090 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:01.215483904 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:01.215537071 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.219775915 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.267337084 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:01.583790064 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:01.583892107 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.583898067 CET44349704104.26.9.59192.168.2.5
                                                                        Dec 6, 2024 13:58:01.583951950 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.585808992 CET49704443192.168.2.5104.26.9.59
                                                                        Dec 6, 2024 13:58:01.585824013 CET44349704104.26.9.59192.168.2.5
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 6, 2024 13:57:59.412045002 CET5902153192.168.2.51.1.1.1
                                                                        Dec 6, 2024 13:57:59.654988050 CET53590211.1.1.1192.168.2.5
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Dec 6, 2024 13:57:59.412045002 CET192.168.2.51.1.1.10x95c1Standard query (0)api.myip.comA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Dec 6, 2024 13:57:59.654988050 CET1.1.1.1192.168.2.50x95c1No error (0)api.myip.com104.26.9.59A (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 13:57:59.654988050 CET1.1.1.1192.168.2.50x95c1No error (0)api.myip.com104.26.8.59A (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 13:57:59.654988050 CET1.1.1.1192.168.2.50x95c1No error (0)api.myip.com172.67.75.163A (IP address)IN (0x0001)false
                                                                        • api.myip.com
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.549704104.26.9.594434320C:\Users\user\Desktop\Fortexternal.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-12-06 12:58:01 UTC182OUTGET / HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43
                                                                        Host: api.myip.com
                                                                        2024-12-06 12:58:01 UTC799INHTTP/1.1 200 OK
                                                                        Date: Fri, 06 Dec 2024 12:58:01 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        vary: Accept-Encoding
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U7x8x%2F0ZOsOTkwiEJdEg3RIb0lATwb%2FZu9pvsgl%2Fvw7PZY7r2kouMKj%2F%2FR3m5X9I5Dfn%2BPjnrtCmVQk%2FR7KgAxyzfCPK%2BO8LUdjB2rcY%2FW3ppfw%2B4hPaZ93X%2Fd%2FsgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8edc71ee99bb1a38-EWR
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=31576&min_rtt=1974&rtt_var=18400&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=820&delivery_rate=1479229&cwnd=220&unsent_bytes=0&cid=5c59d171f1780359&ts=627&x=0"
                                                                        2024-12-06 12:58:01 UTC63INData Raw: 33 39 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 63 22 3a 22 55 53 22 7d 0d 0a
                                                                        Data Ascii: 39{"ip":"8.46.123.228","country":"United States","cc":"US"}
                                                                        2024-12-06 12:58:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:07:57:58
                                                                        Start date:06/12/2024
                                                                        Path:C:\Users\user\Desktop\Fortexternal.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Users\user\Desktop\Fortexternal.exe"
                                                                        Imagebase:0x7ff691e30000
                                                                        File size:1'630'758 bytes
                                                                        MD5 hash:08DBF0926E763B4F80FA9590B67FC282
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Reset < >

                                                                          Execution Graph

                                                                          Execution Coverage:3.5%
                                                                          Dynamic/Decrypted Code Coverage:36.2%
                                                                          Signature Coverage:25.5%
                                                                          Total number of Nodes:987
                                                                          Total number of Limit Nodes:45
                                                                          execution_graph 69146 2d4b4dcbd90 69152 2d4b4cec520 69146->69152 69148 2d4b4dcbdb5 CreateFileA 69149 2d4b4dcbdf5 69148->69149 69154 2d4b4dcb3a0 69149->69154 69153 2d4b4cec536 Concurrency::details::WorkQueue::IsStructuredEmpty 69152->69153 69153->69148 69177 2d4b4cea210 69154->69177 69157 2d4b4cea210 char_traits 69158 2d4b4dcb3d6 69157->69158 69159 2d4b4cea210 char_traits 69158->69159 69160 2d4b4dcb3ea 69159->69160 69161 2d4b4cea210 char_traits 69160->69161 69162 2d4b4dcb414 69161->69162 69181 2d4b4cf1fd0 69162->69181 69164 2d4b4dcb445 Concurrency::details::WorkQueue::IsStructuredEmpty 69165 2d4b4dcb4ab CreateFileA 69164->69165 69168 2d4b4dcb4e3 69165->69168 69167 2d4b4dcb674 69172 2d4b4dcb5b6 69168->69172 69176 2d4b4dcb4f8 69168->69176 69187 2d4b4cec590 2 API calls 4 library calls 69168->69187 69170 2d4b4dcb5ac 69171 2d4b4cea060 char_traits 69170->69171 69171->69172 69188 2d4b4cec590 2 API calls 4 library calls 69172->69188 69174 2d4b4dcb64d 69175 2d4b4cea060 char_traits 69174->69175 69175->69176 69184 2d4b4cea060 69176->69184 69178 2d4b4cea232 69177->69178 69189 2d4b4cea5c0 69178->69189 69180 2d4b4cea23d 69180->69157 69192 2d4b4cf25e0 69181->69192 69200 2d4b4cea370 69184->69200 69186 2d4b4cea073 69186->69167 69187->69170 69188->69174 69190 2d4b4cea5e4 Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack Concurrency::task_continuation_context::task_continuation_context 69189->69190 69191 2d4b4cea608 char_traits 69190->69191 69191->69180 69193 2d4b4cf25f8 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock char_traits 69192->69193 69196 2d4b4cf2710 69193->69196 69195 2d4b4cf1fed 69195->69164 69197 2d4b4cf2793 69196->69197 69198 2d4b4cf2734 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 69196->69198 69197->69195 69199 2d4b4cf2768 char_traits 69198->69199 69199->69197 69202 2d4b4cea38d Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::task_continuation_context::task_continuation_context 69200->69202 69201 2d4b4cea3d7 char_traits 69201->69186 69202->69201 69203 2d4b4ce6fe0 69204 2d4b4ce7001 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock std::_Fac_node::_Fac_node 69203->69204 69205 2d4b4ce75bc CreateToolhelp32Snapshot 69204->69205 69206 2d4b4ce7633 Process32FirstW 69205->69206 69214 2d4b4ce75d7 69205->69214 69210 2d4b4ce7659 69206->69210 69206->69214 69209 2d4b4cea060 char_traits 69211 2d4b4ce779d Process32NextW 69209->69211 69210->69209 69212 2d4b4ce7708 69210->69212 69215 2d4b4e06000 69210->69215 69224 2d4b4e062c0 69210->69224 69211->69210 69211->69214 69213 2d4b4cea060 char_traits 69212->69213 69213->69214 69216 2d4b4e0601e 69215->69216 69217 2d4b4e06025 69216->69217 69219 2d4b4e0604c 69216->69219 69218 2d4b4cea210 char_traits 69217->69218 69223 2d4b4e06032 69218->69223 69230 2d4b4cea090 69219->69230 69222 2d4b4cea060 char_traits 69222->69223 69223->69210 69227 2d4b4e062df 69224->69227 69225 2d4b4e06343 69226 2d4b4cea060 char_traits 69225->69226 69228 2d4b4e0634d 69226->69228 69227->69225 69238 2d4b4cebe30 char_traits char_traits char_traits char_traits Concurrency::task_continuation_context::task_continuation_context 69227->69238 69228->69210 69231 2d4b4cea0b2 Concurrency::details::WorkQueue::IsStructuredEmpty allocator Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 69230->69231 69234 2d4b4cea420 69231->69234 69235 2d4b4cea44f Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock Concurrency::task_continuation_context::task_continuation_context 69234->69235 69236 2d4b4cea4a0 char_traits 69235->69236 69237 2d4b4cea0ff 69236->69237 69237->69222 69238->69227 69613 7ff691e8bc80 69614 7ff691e8bc94 69613->69614 69615 7ff691e8bdcc 69614->69615 69616 7ff691e8bc9c 69614->69616 69665 7ff691e8c0f8 7 API calls 69615->69665 69618 7ff691e8bdd6 69616->69618 69626 7ff691e8bcba __scrt_release_startup_lock 69616->69626 69666 7ff691e8c0f8 7 API calls 69618->69666 69620 7ff691e8bcdf 69621 7ff691e8bde1 69667 7ff691e8c388 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 69621->69667 69623 7ff691e8bdfd __scrt_common_main_seh 69625 7ff691e8bd6a 69635 7ff691e86800 69625->69635 69626->69620 69632 7ff691e8c240 69626->69632 69630 7ff691e8bd8d 69630->69621 69631 7ff691e8bd91 69630->69631 69631->69620 69633 7ff691e8c525 69632->69633 69634 7ff691e8c257 GetStartupInfoW 69633->69634 69634->69625 69636 7ff691e8682f 69635->69636 69668 7ff691e87c90 69636->69668 69638 7ff691e86945 69672 7ff691e83de0 7 API calls 69638->69672 69640 7ff691e86972 69641 7ff691e87c90 00007FF8C610F020 69640->69641 69642 7ff691e8697f 69641->69642 69643 7ff691e87c90 00007FF8C610F020 69642->69643 69644 7ff691e8698d 69643->69644 69673 7ff691e83f70 00007FF8A8DA5F50 69644->69673 69648 7ff691e86998 69680 7ff691e858d0 GetModuleFileNameA 69648->69680 69650 7ff691e86ab4 69880 7ff691e84120 111 API calls 69650->69880 69653 7ff691e86ab9 69881 7ff691e83f40 DestroyWindow UnregisterClassA 69653->69881 69657 7ff691e86ac3 69664 7ff691e8c288 GetModuleHandleW 69657->69664 69660 7ff691e86a48 MessageBoxA 69661 7ff691e87c90 00007FF8C610F020 69660->69661 69662 7ff691e8699d 69661->69662 69662->69650 69662->69660 69663 7ff691e87c90 00007FF8C610F020 69662->69663 69764 7ff691e84140 69662->69764 69773 7ff691e84320 69662->69773 69862 7ff691e841d0 69662->69862 69871 7ff691e88480 69662->69871 69875 7ff691e88810 69662->69875 69663->69662 69664->69630 69665->69618 69666->69621 69667->69623 69670 7ff691e87cb0 Concurrency::details::ResourceManager::CreateNodeTopology 69668->69670 69669 7ff691e87d61 69669->69638 69670->69669 69882 7ff691e8b808 69670->69882 69672->69640 69674 7ff691e83f92 69673->69674 69675 7ff691e840a0 69674->69675 69885 7ff691e47c60 00007FF8C6125630 69675->69885 69677 7ff691e840dc 69888 7ff691e35be0 69677->69888 69679 7ff691e840e3 69679->69648 69682 7ff691e85921 69680->69682 69681 7ff691e87c90 00007FF8C610F020 69700 7ff691e85a3a 69681->69700 69682->69681 69683 7ff691e85bef 69684 7ff691e85c98 69683->69684 69686 7ff691e87c90 00007FF8C610F020 69683->69686 69685 7ff691e85cb6 69684->69685 69687 7ff691e87c90 00007FF8C610F020 69684->69687 69688 7ff691e85cd4 69685->69688 69689 7ff691e87c90 00007FF8C610F020 69685->69689 69686->69684 69687->69685 69690 7ff691e85cf2 69688->69690 69691 7ff691e87c90 00007FF8C610F020 69688->69691 69689->69688 69692 7ff691e861c6 69690->69692 69704 7ff691e85d00 69690->69704 69691->69690 69693 7ff691e8620a 69692->69693 69694 7ff691e86411 69692->69694 69918 7ff691e87650 00007FF8BA241310 00007FF8C610F020 69693->69918 69699 7ff691e877a0 00007FF8C610F020 69694->69699 69696 7ff691e8621e 69919 7ff691e87650 00007FF8BA241310 00007FF8C610F020 69696->69919 69697 7ff691e87c90 00007FF8C610F020 69697->69683 69701 7ff691e86494 69699->69701 69700->69683 69700->69697 69702 7ff691e87c90 00007FF8C610F020 69701->69702 69705 7ff691e864a1 69702->69705 69703 7ff691e87c90 00007FF8C610F020 69707 7ff691e85e44 69703->69707 69704->69703 69706 7ff691e86554 69705->69706 69712 7ff691e877a0 00007FF8C610F020 69705->69712 69921 7ff691e87650 00007FF8BA241310 00007FF8C610F020 69706->69921 69914 7ff691e877a0 69707->69914 69710 7ff691e85e79 69713 7ff691e87c90 00007FF8C610F020 69710->69713 69711 7ff691e86569 69922 7ff691e87650 00007FF8BA241310 00007FF8C610F020 69711->69922 69715 7ff691e86547 69712->69715 69716 7ff691e85e86 69713->69716 69717 7ff691e87c90 00007FF8C610F020 69715->69717 69718 7ff691e87c90 00007FF8C610F020 69716->69718 69717->69706 69737 7ff691e85e94 69718->69737 69719 7ff691e87c90 00007FF8C610F020 69720 7ff691e86378 69719->69720 69920 7ff691e88af0 00007FF8BA241310 00007FF8C610F020 69720->69920 69721 7ff691e86232 69721->69719 69723 7ff691e863c6 69724 7ff691e877a0 00007FF8C610F020 69723->69724 69725 7ff691e863e2 69724->69725 69726 7ff691e87c90 00007FF8C610F020 69725->69726 69727 7ff691e863ef 69726->69727 69728 7ff691e87c90 00007FF8C610F020 69727->69728 69730 7ff691e863fd 69728->69730 69729 7ff691e87c90 00007FF8C610F020 69732 7ff691e866c3 69729->69732 69733 7ff691e87c90 00007FF8C610F020 69730->69733 69731 7ff691e8657d 69731->69729 69923 7ff691e88af0 00007FF8BA241310 00007FF8C610F020 69732->69923 69736 7ff691e8640b 69733->69736 69734 7ff691e87c90 00007FF8C610F020 69738 7ff691e85fda 69734->69738 69740 7ff691e87c90 00007FF8C610F020 69736->69740 69737->69734 69741 7ff691e877a0 00007FF8C610F020 69738->69741 69739 7ff691e86711 69742 7ff691e877a0 00007FF8C610F020 69739->69742 69743 7ff691e861c0 GetCurrentDirectoryA 69740->69743 69744 7ff691e8600f 69741->69744 69745 7ff691e8672d 69742->69745 69755 7ff691e86788 69743->69755 69747 7ff691e87c90 00007FF8C610F020 69744->69747 69748 7ff691e87c90 00007FF8C610F020 69745->69748 69749 7ff691e8601c 69747->69749 69750 7ff691e8673a 69748->69750 69751 7ff691e87c90 00007FF8C610F020 69749->69751 69752 7ff691e87c90 00007FF8C610F020 69750->69752 69757 7ff691e8602a 69751->69757 69753 7ff691e86748 69752->69753 69754 7ff691e87c90 00007FF8C610F020 69753->69754 69754->69736 69755->69662 69755->69755 69756 7ff691e87c90 00007FF8C610F020 69758 7ff691e86170 69756->69758 69757->69756 69759 7ff691e877a0 00007FF8C610F020 69758->69759 69760 7ff691e861a5 69759->69760 69761 7ff691e87c90 00007FF8C610F020 69760->69761 69762 7ff691e861b2 69761->69762 69763 7ff691e87c90 00007FF8C610F020 69762->69763 69763->69743 69765 7ff691e84144 PeekMessageA 69764->69765 69766 7ff691e841ad 69765->69766 69767 7ff691e84163 TranslateMessage DispatchMessageA 69765->69767 69924 7ff691e80330 69766->69924 69768 7ff691e841ab 69767->69768 69769 7ff691e84181 69767->69769 69768->69765 69769->69662 69774 7ff691e84358 69773->69774 69776 7ff691e84619 69774->69776 70039 7ff691e826c0 69774->70039 69777 7ff691e84f7c 69776->69777 69779 7ff691e84659 69776->69779 69778 7ff691e88480 2 API calls 69777->69778 69780 7ff691e84fce 69778->69780 69782 7ff691e846c0 SHBrowseForFolder 69779->69782 69785 7ff691e8480d 69779->69785 69781 7ff691e87c90 00007FF8C610F020 69780->69781 69790 7ff691e84fdc 69781->69790 69783 7ff691e84722 SHGetPathFromIDList 69782->69783 69782->69785 69784 7ff691e847fe CoTaskMemFree 69783->69784 69789 7ff691e84740 69783->69789 69784->69785 69786 7ff691e88480 2 API calls 69785->69786 69787 7ff691e8485f 69786->69787 69788 7ff691e87c90 00007FF8C610F020 69787->69788 69792 7ff691e8486d 69788->69792 69789->69784 70148 7ff691e602a0 6 API calls 69790->70148 70116 7ff691e602a0 6 API calls 69792->70116 69794 7ff691e85101 70149 7ff691e602a0 6 API calls 69794->70149 69796 7ff691e849b8 70117 7ff691e602a0 6 API calls 69796->70117 69798 7ff691e851d3 70150 7ff691e602a0 6 API calls 69798->70150 69800 7ff691e84a9d 70118 7ff691e602a0 6 API calls 69800->70118 69801 7ff691e852a5 70151 7ff691e602a0 6 API calls 69801->70151 69804 7ff691e84b6f 70119 7ff691e602a0 6 API calls 69804->70119 69806 7ff691e85377 70152 7ff691e602a0 6 API calls 69806->70152 69808 7ff691e8544e 70153 7ff691e6f580 8 API calls __swprintf_l 69808->70153 69810 7ff691e84c41 70120 7ff691e602a0 6 API calls 69810->70120 69811 7ff691e85486 70154 7ff691e492e0 00007FF8BA241310 00007FF8C610F020 69811->70154 69814 7ff691e854a0 70155 7ff691e71520 14 API calls 69814->70155 69815 7ff691e84d18 70121 7ff691e492e0 00007FF8BA241310 00007FF8C610F020 69815->70121 69818 7ff691e854cc 70156 7ff691e49390 46 API calls 69818->70156 69819 7ff691e84d51 70122 7ff691e6f580 8 API calls __swprintf_l 69819->70122 69822 7ff691e84d5d 70123 7ff691e49390 46 API calls 69822->70123 69824 7ff691e854d2 69831 7ff691e855b3 69824->69831 70157 7ff691e339b0 00007FF8BA241310 00007FF8C610F020 69824->70157 69825 7ff691e84d62 70124 7ff691e492e0 00007FF8BA241310 00007FF8C610F020 69825->70124 69828 7ff691e84d9b 70125 7ff691e732d0 61 API calls 69828->70125 69830 7ff691e8552b 70158 7ff691e339b0 00007FF8BA241310 00007FF8C610F020 69830->70158 69832 7ff691e85631 69831->69832 69835 7ff691e85628 ExitProcess 69831->69835 69833 7ff691e85660 69832->69833 70160 7ff691e33a20 46 API calls 69832->70160 69837 7ff691e87c90 00007FF8C610F020 69833->69837 69834 7ff691e84dcc 70126 7ff691e49390 46 API calls 69834->70126 69835->69832 69841 7ff691e84f76 69837->69841 69840 7ff691e8564c 70161 7ff691e33a20 46 API calls 69840->70161 70133 7ff691e42ba0 69841->70133 69843 7ff691e85656 70162 7ff691e33a20 46 API calls 69843->70162 69845 7ff691e8556f 70159 7ff691e339b0 00007FF8BA241310 00007FF8C610F020 69845->70159 69847 7ff691e85674 69847->69662 69848 7ff691e84dd1 70127 7ff691e492e0 00007FF8BA241310 00007FF8C610F020 69848->70127 69851 7ff691e84e0a 70128 7ff691e49390 46 API calls 69851->70128 69853 7ff691e84e0f 69854 7ff691e84f1a 69853->69854 69855 7ff691e84e77 RemoveDirectoryA CreateDirectoryA 69853->69855 69856 7ff691e87c90 00007FF8C610F020 69854->69856 69857 7ff691e84e98 MessageBoxA 69855->69857 69858 7ff691e84ebf 69855->69858 69856->69841 69857->69854 70129 7ff691e8bb34 69858->70129 70249 7ff691e3bc50 69862->70249 69866 7ff691e84297 70302 7ff691e7ea60 69866->70302 69868 7ff691e842a4 69869 7ff691e83b20 11 API calls 69868->69869 69870 7ff691e84312 69868->69870 69869->69870 69870->69662 69872 7ff691e884b1 69871->69872 69872->69872 70327 7ff691e8a000 69872->70327 69874 7ff691e884f4 69874->69662 70334 7ff691e88840 69875->70334 69877 7ff691e88828 70337 7ff691e8a2d0 69877->70337 69880->69653 69881->69657 69883 7ff691e8be08 00007FF8C610F020 69882->69883 69886 7ff691e47c98 00007FF8C6125630 69885->69886 69887 7ff691e47cad 69885->69887 69886->69887 69887->69677 69889 7ff691e35bfd 69888->69889 69890 7ff691e35c91 69889->69890 69906 7ff691e35d90 00007FF8C610F020 00007FF8C612A0D0 69889->69906 69894 7ff691e36cb0 69890->69894 69893 7ff691e35ca0 69893->69679 69895 7ff691e36cda 69894->69895 69907 7ff691e526b0 69895->69907 69897 7ff691e36e3e 69898 7ff691e526b0 2 API calls 69897->69898 69901 7ff691e36f6c 69898->69901 69899 7ff691e3722d 69902 7ff691e3728a 69899->69902 69913 7ff691e53900 00007FF8BA241310 00007FF8C610F020 69899->69913 69901->69899 69903 7ff691e37199 00007FF8BA241310 69901->69903 69902->69893 69904 7ff691e371b8 69903->69904 69905 7ff691e37224 00007FF8C610F020 69903->69905 69904->69905 69905->69899 69906->69890 69908 7ff691e527ac 69907->69908 69909 7ff691e526d2 69907->69909 69908->69897 69909->69908 69910 7ff691e5271a 00007FF8BA241310 69909->69910 69911 7ff691e52736 69910->69911 69912 7ff691e527a3 00007FF8C610F020 69910->69912 69911->69912 69912->69908 69913->69902 69915 7ff691e877cb 69914->69915 69917 7ff691e877c4 69914->69917 69916 7ff691e87c90 00007FF8C610F020 69915->69916 69916->69917 69917->69710 69918->69696 69919->69721 69920->69723 69921->69711 69922->69731 69923->69739 69928 7ff691e80344 69924->69928 69925 7ff691e8039b GetClientRect QueryPerformanceCounter 69926 7ff691e8042b 69925->69926 69927 7ff691e80445 GetForegroundWindow 69925->69927 69926->69927 69929 7ff691e80457 69927->69929 69930 7ff691e804df 69927->69930 69928->69925 69931 7ff691e80460 ClientToScreen 69929->69931 69932 7ff691e80495 69929->69932 69933 7ff691e80526 69930->69933 69934 7ff691e804f8 GetKeyState 69930->69934 69931->69932 69936 7ff691e80487 SetCursorPos 69931->69936 69932->69930 69937 7ff691e804a4 GetCursorPos 69932->69937 69935 7ff691e8056d 69933->69935 69939 7ff691e8053f GetKeyState 69933->69939 69934->69933 69938 7ff691e8050a 69934->69938 69940 7ff691e805b4 69935->69940 69943 7ff691e80586 GetKeyState 69935->69943 69936->69932 69937->69930 69941 7ff691e804b3 ScreenToClient 69937->69941 69938->69933 70010 7ff691e31f90 00007FF8C610F020 69938->70010 69939->69935 69942 7ff691e80551 69939->69942 69945 7ff691e805cd GetKeyState 69940->69945 69951 7ff691e805fb 69940->69951 69941->69930 69944 7ff691e804c5 69941->69944 69942->69935 70011 7ff691e31f90 00007FF8C610F020 69942->70011 69943->69940 69947 7ff691e80598 69943->69947 70009 7ff691e32260 00007FF8C610F020 69944->70009 69949 7ff691e805df 69945->69949 69945->69951 69947->69940 70012 7ff691e31f90 00007FF8C610F020 69947->70012 69949->69951 70013 7ff691e31f90 00007FF8C610F020 69949->70013 69952 7ff691e80625 69951->69952 70014 7ff691e7fb70 LoadCursorA SetCursor SetCursor 69951->70014 69959 7ff691e7fce0 69952->69959 69958 7ff691e39e10 75 API calls 69958->69769 69961 7ff691e7fd07 69959->69961 69960 7ff691e80301 69960->69958 69961->69960 69963 7ff691e7fdd3 69961->69963 70015 7ff691e31f90 00007FF8C610F020 69961->70015 69965 7ff691e7fe0a 69963->69965 70016 7ff691e31f90 00007FF8C610F020 69963->70016 69966 7ff691e7fe41 69965->69966 70017 7ff691e31f90 00007FF8C610F020 69965->70017 69969 7ff691e7fe79 69966->69969 70018 7ff691e31f90 00007FF8C610F020 69966->70018 69970 7ff691e7feae 69969->69970 70019 7ff691e31f90 00007FF8C610F020 69969->70019 69973 7ff691e7fee6 69970->69973 70020 7ff691e31f90 00007FF8C610F020 69970->70020 69974 7ff691e7ff1c 69973->69974 70021 7ff691e31f90 00007FF8C610F020 69973->70021 69977 7ff691e7ff53 69974->69977 70022 7ff691e31f90 00007FF8C610F020 69974->70022 69980 7ff691e7ff86 69977->69980 70023 7ff691e31f90 00007FF8C610F020 69977->70023 69979 7ff691e80025 70027 7ff691e31f90 00007FF8C610F020 69979->70027 69982 7ff691e7ffbc 69980->69982 70024 7ff691e31f90 00007FF8C610F020 69980->70024 69984 7ff691e7fff8 69982->69984 70025 7ff691e31f90 00007FF8C610F020 69982->70025 69984->69979 70026 7ff691e31f90 00007FF8C610F020 69984->70026 69987 7ff691e80070 70028 7ff691e31f90 00007FF8C610F020 69987->70028 69989 7ff691e8010d 70031 7ff691e31f90 00007FF8C610F020 69989->70031 69990 7ff691e800a9 69991 7ff691e800dd 69990->69991 70029 7ff691e31f90 00007FF8C610F020 69990->70029 69991->69989 70030 7ff691e31f90 00007FF8C610F020 69991->70030 69995 7ff691e80151 70032 7ff691e31f90 00007FF8C610F020 69995->70032 69997 7ff691e80195 70033 7ff691e31f90 00007FF8C610F020 69997->70033 69999 7ff691e801d0 70034 7ff691e31f90 00007FF8C610F020 69999->70034 70001 7ff691e8020b 70035 7ff691e31f90 00007FF8C610F020 70001->70035 70003 7ff691e80246 70036 7ff691e31f90 00007FF8C610F020 70003->70036 70005 7ff691e80281 70037 7ff691e31f90 00007FF8C610F020 70005->70037 70007 7ff691e802c2 70038 7ff691e31f90 00007FF8C610F020 70007->70038 70009->69930 70010->69933 70011->69935 70012->69940 70013->69951 70014->69952 70015->69963 70016->69965 70017->69966 70018->69969 70019->69970 70020->69973 70021->69974 70022->69977 70023->69980 70024->69982 70025->69984 70026->69979 70027->69987 70028->69990 70029->69991 70030->69989 70031->69995 70032->69997 70033->69999 70034->70001 70035->70003 70036->70005 70037->70007 70038->69960 70040 7ff691e826e5 70039->70040 70041 7ff691e826de 70039->70041 70163 7ff691e832e0 70040->70163 70041->69776 70043 7ff691e827a4 70167 7ff691e831c0 70043->70167 70045 7ff691e827db 70046 7ff691e82805 GetModuleHandleA 70045->70046 70047 7ff691e82865 70046->70047 70048 7ff691e82831 70046->70048 70051 7ff691e82872 GetProcAddress 70047->70051 70049 7ff691e87c90 00007FF8C610F020 70048->70049 70050 7ff691e82847 70049->70050 70052 7ff691e87c90 00007FF8C610F020 70050->70052 70053 7ff691e87c90 00007FF8C610F020 70051->70053 70057 7ff691e82852 70052->70057 70054 7ff691e828b5 70053->70054 70055 7ff691e87c90 00007FF8C610F020 70054->70055 70056 7ff691e828c0 70055->70056 70056->70057 70171 7ff691e82150 70057->70171 70060 7ff691e87c90 00007FF8C610F020 70061 7ff691e8298a VirtualAlloc 70060->70061 70063 7ff691e82b4c 70061->70063 70064 7ff691e82b69 70061->70064 70065 7ff691e87b60 Concurrency::details::ResourceManager::CreateNodeTopology 00007FF8C610F020 70063->70065 70185 7ff691e83520 70064->70185 70065->70041 70067 7ff691e82bc9 70189 7ff691e83400 70067->70189 70069 7ff691e82c03 70070 7ff691e82c33 GetModuleHandleA 70069->70070 70071 7ff691e82c99 70070->70071 70072 7ff691e82c5f 70070->70072 70074 7ff691e82ca9 GetProcAddress 70071->70074 70073 7ff691e87c90 00007FF8C610F020 70072->70073 70075 7ff691e82c78 70073->70075 70076 7ff691e87c90 00007FF8C610F020 70074->70076 70077 7ff691e87c90 00007FF8C610F020 70075->70077 70078 7ff691e82cef 70076->70078 70079 7ff691e82c86 70077->70079 70080 7ff691e87c90 00007FF8C610F020 70078->70080 70193 7ff691e83760 70079->70193 70081 7ff691e82cfd 70080->70081 70081->70079 70083 7ff691e82d6a 70197 7ff691e83640 70083->70197 70085 7ff691e82da4 70086 7ff691e82dd4 GetModuleHandleA 70085->70086 70087 7ff691e82e3a 70086->70087 70088 7ff691e82e00 70086->70088 70091 7ff691e82e4a GetProcAddress 70087->70091 70089 7ff691e87c90 00007FF8C610F020 70088->70089 70090 7ff691e82e19 70089->70090 70092 7ff691e87c90 00007FF8C610F020 70090->70092 70093 7ff691e87c90 00007FF8C610F020 70091->70093 70097 7ff691e82e27 70092->70097 70094 7ff691e82e90 70093->70094 70095 7ff691e87c90 00007FF8C610F020 70094->70095 70096 7ff691e82e9e 70095->70096 70096->70097 70201 7ff691e839b0 70097->70201 70099 7ff691e83014 70205 7ff691e83890 70099->70205 70101 7ff691e8304e 70102 7ff691e8307e GetModuleHandleA 70101->70102 70103 7ff691e830aa 70102->70103 70104 7ff691e830e4 70102->70104 70105 7ff691e87c90 00007FF8C610F020 70103->70105 70106 7ff691e830f4 GetProcAddress 70104->70106 70107 7ff691e830c3 70105->70107 70108 7ff691e87c90 00007FF8C610F020 70106->70108 70109 7ff691e87c90 00007FF8C610F020 70107->70109 70110 7ff691e8313a 70108->70110 70111 7ff691e830d1 70109->70111 70112 7ff691e87c90 00007FF8C610F020 70110->70112 70113 7ff691e83159 CreateThread 70111->70113 70114 7ff691e83148 70112->70114 70209 7ff691e87b60 70113->70209 70114->70113 70116->69796 70117->69800 70118->69804 70119->69810 70120->69815 70121->69819 70122->69822 70123->69825 70124->69828 70125->69834 70126->69848 70127->69851 70128->69853 70130 7ff691e8bb3f Concurrency::cancel_current_task 70129->70130 70131 7ff691e84ed0 70130->70131 70132 7ff691e8b808 Concurrency::details::ResourceManager::CreateNodeTopology 00007FF8C610F020 70130->70132 70131->69854 70147 7ff691e8a100 00007FF8C610F020 70131->70147 70132->70131 70134 7ff691e42bc3 70133->70134 70137 7ff691e42bd8 70133->70137 70134->70137 70243 7ff691e485b0 46 API calls 70134->70243 70136 7ff691e42c6a 70138 7ff691e42ca0 70136->70138 70245 7ff691e6e910 46 API calls 70136->70245 70137->70136 70146 7ff691e42e24 70137->70146 70244 7ff691e485b0 46 API calls 70137->70244 70246 7ff691e44290 46 API calls 70138->70246 70142 7ff691e42cb3 70145 7ff691e42d12 70142->70145 70247 7ff691e50d50 00007FF8BA241310 00007FF8C610F020 70142->70247 70145->70146 70248 7ff691e480d0 46 API calls 70145->70248 70146->69847 70147->69854 70148->69794 70149->69798 70150->69801 70151->69806 70152->69808 70153->69811 70154->69814 70155->69818 70156->69824 70157->69830 70158->69845 70159->69831 70160->69840 70161->69843 70162->69833 70164 7ff691e8335f 70163->70164 70166 7ff691e8336b 70163->70166 70213 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70164->70213 70166->70043 70168 7ff691e8323f 70167->70168 70170 7ff691e8324b 70167->70170 70214 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70168->70214 70170->70045 70174 7ff691e821bb Concurrency::details::ResourceManager::CreateNodeTopology 70171->70174 70172 7ff691e87c90 00007FF8C610F020 70173 7ff691e822d7 70172->70173 70175 7ff691e877a0 00007FF8C610F020 70173->70175 70174->70172 70176 7ff691e8230c 70175->70176 70177 7ff691e87c90 00007FF8C610F020 70176->70177 70183 7ff691e82319 70177->70183 70178 7ff691e82674 70179 7ff691e87b60 Concurrency::details::ResourceManager::CreateNodeTopology 00007FF8C610F020 70178->70179 70181 7ff691e826a1 70179->70181 70180 7ff691e8252c 70180->70178 70182 7ff691e88c80 2 API calls 70180->70182 70181->70060 70182->70180 70183->70180 70215 7ff691e88c80 70183->70215 70186 7ff691e8359f 70185->70186 70188 7ff691e835ab 70185->70188 70237 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70186->70237 70188->70067 70190 7ff691e8347f 70189->70190 70192 7ff691e8348b 70189->70192 70238 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70190->70238 70192->70069 70194 7ff691e837e9 70193->70194 70196 7ff691e837f5 70193->70196 70239 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70194->70239 70196->70083 70198 7ff691e836bf 70197->70198 70200 7ff691e836cb 70197->70200 70240 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70198->70240 70200->70085 70202 7ff691e83a2f 70201->70202 70204 7ff691e83a3b 70201->70204 70241 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70202->70241 70204->70099 70206 7ff691e8390f 70205->70206 70208 7ff691e8391b 70205->70208 70242 7ff691e8b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 70206->70242 70208->70101 70211 7ff691e87bca Concurrency::details::ResourceManager::CreateNodeTopology 70209->70211 70210 7ff691e87c5a 70210->70041 70211->70210 70212 7ff691e8b808 Concurrency::details::ResourceManager::CreateNodeTopology 00007FF8C610F020 70211->70212 70212->70210 70216 7ff691e88cd7 70215->70216 70218 7ff691e88cb9 70215->70218 70219 7ff691e8a4b0 70216->70219 70218->70183 70220 7ff691e8a5bb 70219->70220 70221 7ff691e8a719 70220->70221 70222 7ff691e8a73b 70220->70222 70234 7ff691e8b2b0 00007FF8BA241310 70221->70234 70235 7ff691e8b2b0 00007FF8BA241310 70222->70235 70225 7ff691e8a738 70230 7ff691e8aba0 70225->70230 70226 7ff691e8a75a 70236 7ff691e8b2b0 00007FF8BA241310 70226->70236 70231 7ff691e8ac19 Concurrency::details::ResourceManager::CreateNodeTopology 70230->70231 70232 7ff691e8b808 Concurrency::details::ResourceManager::CreateNodeTopology 00007FF8C610F020 70231->70232 70233 7ff691e8a7b3 70231->70233 70232->70233 70233->70218 70234->70225 70235->70226 70236->70225 70243->70137 70244->70136 70245->70138 70246->70142 70247->70145 70248->70146 70255 7ff691e3bc62 70249->70255 70250 7ff691e3bdb5 70256 7ff691e3bdc8 70250->70256 70307 7ff691e480d0 46 API calls 70250->70307 70252 7ff691e485b0 46 API calls 70252->70255 70254 7ff691e42ba0 46 API calls 70254->70255 70255->70250 70255->70252 70255->70254 70255->70256 70275 7ff691e3c1ec 70255->70275 70306 7ff691e3cd70 46 API calls 70255->70306 70308 7ff691e487d0 49 API calls 70256->70308 70258 7ff691e3becf 70261 7ff691e3bf2e 70258->70261 70309 7ff691e51f40 00007FF8BA241310 00007FF8C610F020 00007FF8BA241310 00007FF8C610F020 printf 70258->70309 70259 7ff691e42ba0 46 API calls 70262 7ff691e3bf96 70259->70262 70261->70259 70264 7ff691e3bfae 70262->70264 70310 7ff691e50500 46 API calls 70262->70310 70272 7ff691e3c041 70264->70272 70278 7ff691e3c076 70264->70278 70311 7ff691e508d0 00007FF8C610F020 00007FF8BA241310 00007FF8C610F020 00007FF8BA241310 00007FF8C610F020 70264->70311 70266 7ff691e3c095 70267 7ff691e3c0bc 70266->70267 70314 7ff691e53400 00007FF8BA241310 00007FF8C610F020 70266->70314 70315 7ff691e53400 00007FF8BA241310 00007FF8C610F020 70267->70315 70271 7ff691e3c11a 70271->70275 70317 7ff691e539e0 00007FF8BA241310 00007FF8C610F020 70271->70317 70272->70278 70312 7ff691e4a780 46 API calls 70272->70312 70273 7ff691e3c0d5 70273->70271 70316 7ff691e3b200 00007FF8C61149A0 00007FF8BA241310 00007FF8C610F020 70273->70316 70275->69868 70279 7ff691e3c240 70275->70279 70313 7ff691e394d0 12 API calls 70278->70313 70280 7ff691e3c254 70279->70280 70281 7ff691e3bc50 51 API calls 70280->70281 70287 7ff691e3c283 70280->70287 70281->70287 70282 7ff691e3c6ba 70282->69866 70283 7ff691e3c414 70320 7ff691e3b850 12 API calls 70283->70320 70285 7ff691e53400 00007FF8BA241310 00007FF8C610F020 70285->70287 70287->70282 70287->70283 70287->70285 70318 7ff691e39280 15 API calls 70287->70318 70319 7ff691e60e30 00007FF8BA241310 00007FF8C610F020 70287->70319 70288 7ff691e3c4fc 70301 7ff691e3c524 70288->70301 70324 7ff691e357a0 15 API calls 70288->70324 70289 7ff691e3c419 70291 7ff691e3c4ac 70289->70291 70321 7ff691e3b310 9 API calls 70289->70321 70293 7ff691e3c4d4 70291->70293 70322 7ff691e3b310 9 API calls 70291->70322 70293->70288 70323 7ff691e3b310 9 API calls 70293->70323 70296 7ff691e3c598 00007FF8BA241310 70296->70301 70298 7ff691e53400 00007FF8BA241310 00007FF8C610F020 70298->70301 70301->70282 70301->70296 70301->70298 70325 7ff691e39280 15 API calls 70301->70325 70326 7ff691e60e30 00007FF8BA241310 00007FF8C610F020 70301->70326 70304 7ff691e7ea84 70302->70304 70305 7ff691e7ec57 70302->70305 70303 7ff691e7ed5f 00007FF8BA241310 70303->70304 70303->70305 70304->70303 70304->70305 70305->69868 70306->70255 70307->70256 70308->70258 70309->70261 70310->70264 70311->70272 70312->70278 70313->70266 70314->70267 70315->70273 70316->70273 70317->70275 70318->70287 70319->70287 70320->70289 70321->70289 70322->70293 70323->70288 70324->70301 70325->70301 70326->70301 70328 7ff691e8a0b8 70327->70328 70329 7ff691e8a03a 70327->70329 70333 7ff691e8a7d0 00007FF8C610F020 Concurrency::details::ResourceManager::CreateNodeTopology 70328->70333 70331 7ff691e8a060 00007FF8BA241310 70329->70331 70332 7ff691e8a0ed 70331->70332 70332->69874 70333->70332 70341 7ff691e81ab0 70334->70341 70336 7ff691e88864 70336->69877 70339 7ff691e8a2dc 70337->70339 70338 7ff691e81ab0 00007FF8B7DF36D0 70338->70339 70339->70338 70340 7ff691e88830 70339->70340 70340->69662 70345 7ff691e8d168 70341->70345 70343 7ff691e81ac3 00007FF8B7DF36D0 70344 7ff691e81ad8 _Subatomic 70343->70344 70344->70336 70346 2d4b4df16c0 70366 2d4b4ce52b0 70346->70366 70348 2d4b4df16e6 CreateToolhelp32Snapshot 70349 2d4b4df1702 70348->70349 70350 2d4b4df1741 Process32NextW 70349->70350 70351 2d4b4df1709 70349->70351 70354 2d4b4df18cc 70350->70354 70364 2d4b4df177d Concurrency::details::WorkQueue::IsStructuredEmpty 70350->70364 70353 2d4b4cea060 char_traits 70351->70353 70355 2d4b4df1734 70353->70355 70356 2d4b4cea060 char_traits 70354->70356 70356->70355 70357 2d4b4e06000 3 API calls 70357->70364 70358 2d4b4df1620 char_traits char_traits 70358->70364 70359 2d4b4cea060 char_traits 70359->70364 70360 2d4b4cea060 char_traits 70362 2d4b4df18b0 Process32NextW 70360->70362 70362->70354 70362->70364 70364->70357 70364->70358 70364->70359 70364->70360 70368 2d4b4df15c0 char_traits char_traits type_info::_name_internal_method 70364->70368 70369 2d4b4df1910 char_traits 70364->70369 70370 2d4b4d3ff50 char_traits 70364->70370 70367 2d4b4ce52d2 Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 70366->70367 70367->70348 70368->70364 70369->70364 70370->70364 69239 2d4b4d0f46a 69240 2d4b4cec520 Concurrency::details::WorkQueue::IsStructuredEmpty 69239->69240 69241 2d4b4d0f480 FindFirstFileA 69240->69241 69242 2d4b4d0f4a4 69241->69242 69243 2d4b4d0f4e9 69241->69243 69244 2d4b4cea060 char_traits 69242->69244 69247 2d4b4d0f559 69243->69247 69429 2d4b4d0fe00 7 API calls 69243->69429 69246 2d4b4d0f4c0 69244->69246 69248 2d4b4cea060 char_traits 69246->69248 69341 2d4b4dfbe60 69247->69341 69249 2d4b4d0f4d7 69248->69249 69252 2d4b4d0f6c1 69253 2d4b4d0fb63 69252->69253 69371 2d4b4d0d260 char_traits 69252->69371 69257 2d4b4cea060 char_traits 69253->69257 69255 2d4b4d0f6f6 69372 2d4b4df7f90 char_traits char_traits allocator 69255->69372 69256 2d4b4d0f67d 69261 2d4b4cea060 char_traits 69256->69261 69260 2d4b4d0fb85 69257->69260 69259 2d4b4d0f724 69373 2d4b4daa1f0 69259->69373 69265 2d4b4cea060 char_traits 69260->69265 69263 2d4b4d0f69d 69261->69263 69262 2d4b4d0f5fb 69262->69256 69430 2d4b4d0fe00 7 API calls 69262->69430 69269 2d4b4cea060 char_traits 69263->69269 69265->69249 69269->69249 69270 2d4b4d0f783 69271 2d4b4cea060 char_traits 69270->69271 69272 2d4b4d0f790 69271->69272 69432 2d4b4cec9c0 _aligned_msize type_info::_name_internal_method 69272->69432 69274 2d4b4d0f7a5 69275 2d4b4d0fa09 69274->69275 69433 2d4b4df7f90 char_traits char_traits allocator 69274->69433 69444 2d4b4df7f90 char_traits char_traits allocator 69275->69444 69278 2d4b4d0fa2c 69445 2d4b4cec590 2 API calls 4 library calls 69278->69445 69280 2d4b4d0fa3c 69282 2d4b4cea060 char_traits 69280->69282 69281 2d4b4d0f7dd 69434 2d4b4cec590 2 API calls 4 library calls 69281->69434 69283 2d4b4d0fa49 69282->69283 69446 2d4b4df7f90 char_traits char_traits allocator 69283->69446 69286 2d4b4d0f83c 69288 2d4b4cea060 char_traits 69286->69288 69287 2d4b4d0fa67 69447 2d4b4cec590 2 API calls 4 library calls 69287->69447 69290 2d4b4d0f849 69288->69290 69435 2d4b4cec9c0 _aligned_msize type_info::_name_internal_method 69290->69435 69291 2d4b4d0fa77 69293 2d4b4cea060 char_traits 69291->69293 69295 2d4b4d0fa84 69293->69295 69294 2d4b4d0f85e 69294->69275 69298 2d4b4d0f874 69294->69298 69299 2d4b4d0f9fc 69294->69299 69448 2d4b4df7f90 char_traits char_traits allocator 69295->69448 69297 2d4b4d0faa2 69449 2d4b4cec590 2 API calls 4 library calls 69297->69449 69436 2d4b4db0650 char_traits char_traits allocator 69298->69436 69443 2d4b4ced2a0 char_traits 69299->69443 69302 2d4b4d0fab2 69303 2d4b4cea060 char_traits 69302->69303 69305 2d4b4d0fabf 69303->69305 69450 2d4b4df7f90 char_traits char_traits allocator 69305->69450 69306 2d4b4d0f8c9 69437 2d4b4db0650 char_traits char_traits allocator 69306->69437 69309 2d4b4d0fadd 69451 2d4b4cec590 2 API calls 4 library calls 69309->69451 69310 2d4b4d0f8d9 69438 2d4b4db0650 char_traits char_traits allocator 69310->69438 69313 2d4b4d0f8e9 69439 2d4b4d27950 _aligned_msize type_info::_name_internal_method 69313->69439 69314 2d4b4d0faed 69316 2d4b4cea060 char_traits 69314->69316 69318 2d4b4d0fafa 69316->69318 69317 2d4b4d0f8fe 69319 2d4b4d0f925 69317->69319 69320 2d4b4d0f905 69317->69320 69452 2d4b4df7f90 char_traits char_traits allocator 69318->69452 69441 2d4b4d0e2c0 23 API calls Concurrency::details::WorkQueue::IsStructuredEmpty 69319->69441 69322 2d4b4cea060 char_traits 69320->69322 69324 2d4b4d0f912 69322->69324 69323 2d4b4d0fb18 69453 2d4b4cec590 2 API calls 4 library calls 69323->69453 69440 2d4b4ced2a0 char_traits 69324->69440 69328 2d4b4d0fb28 69330 2d4b4cea060 char_traits 69328->69330 69329 2d4b4d0f91f 69331 2d4b4d0fb35 69330->69331 69454 2d4b4ced2a0 char_traits 69331->69454 69333 2d4b4d0f95f 69334 2d4b4cea060 char_traits 69333->69334 69335 2d4b4d0f9c1 69334->69335 69442 2d4b4ced2a0 char_traits 69335->69442 69337 2d4b4d0f9ce 69338 2d4b4cea060 char_traits 69337->69338 69339 2d4b4d0f9d8 69338->69339 69340 2d4b4cea060 char_traits 69339->69340 69340->69249 69342 2d4b4dfbe90 69341->69342 69343 2d4b4dcb3a0 5 API calls 69342->69343 69344 2d4b4dfbea0 69343->69344 69345 2d4b4dfbeb7 69344->69345 69346 2d4b4dfbef1 69344->69346 69348 2d4b4cea060 char_traits 69345->69348 69347 2d4b4dfbefe 69346->69347 69351 2d4b4dfbf38 69346->69351 69350 2d4b4cea060 char_traits 69347->69350 69349 2d4b4dfbeda 69348->69349 69352 2d4b4cea060 char_traits 69349->69352 69354 2d4b4dfbf21 69350->69354 69356 2d4b4dfbf82 69351->69356 69455 2d4b4df7c80 69351->69455 69353 2d4b4d0f5ea 69352->69353 69353->69252 69353->69262 69355 2d4b4cea060 char_traits 69354->69355 69355->69353 69358 2d4b4dfbfad 69356->69358 69362 2d4b4dfbfe7 69356->69362 69359 2d4b4cea060 char_traits 69358->69359 69360 2d4b4dfbfd0 69359->69360 69361 2d4b4cea060 char_traits 69360->69361 69361->69353 69363 2d4b4dfc025 69362->69363 69364 2d4b4dfc05c 69362->69364 69365 2d4b4cea060 char_traits 69363->69365 69366 2d4b4cea060 char_traits 69364->69366 69367 2d4b4dfc048 69365->69367 69368 2d4b4dfc080 69366->69368 69369 2d4b4cea060 char_traits 69367->69369 69370 2d4b4cea060 char_traits 69368->69370 69369->69353 69370->69353 69371->69255 69372->69259 69374 2d4b4daa212 69373->69374 69375 2d4b4daa28c 69374->69375 69380 2d4b4daa2d1 69374->69380 69376 2d4b4cea060 char_traits 69375->69376 69377 2d4b4daa2b7 69376->69377 69378 2d4b4cea060 char_traits 69377->69378 69408 2d4b4d0f773 69378->69408 69379 2d4b4daa3db 69381 2d4b4daa488 69379->69381 69382 2d4b4daa439 69379->69382 69380->69379 69391 2d4b4daa7bf 69380->69391 69524 2d4b4db0650 char_traits char_traits allocator 69381->69524 69522 2d4b4db0650 char_traits char_traits allocator 69382->69522 69385 2d4b4daa4c1 69525 2d4b4db0650 char_traits char_traits allocator 69385->69525 69386 2d4b4daa468 69523 2d4b4cec590 2 API calls 4 library calls 69386->69523 69389 2d4b4daa478 69392 2d4b4cea060 char_traits 69389->69392 69390 2d4b4daa4d1 69526 2d4b4cec590 2 API calls 4 library calls 69390->69526 69527 2d4b4da7750 69391->69527 69397 2d4b4daa485 69392->69397 69395 2d4b4daa4e1 69396 2d4b4cea060 char_traits 69395->69396 69396->69397 69470 2d4b4da79a0 69397->69470 69399 2d4b4daa841 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 69400 2d4b4cea090 allocator char_traits 69399->69400 69401 2d4b4daa89e 69400->69401 69402 2d4b4cea060 char_traits 69401->69402 69403 2d4b4daa8ab 69402->69403 69404 2d4b4cea060 char_traits 69403->69404 69405 2d4b4daa8dc 69404->69405 69406 2d4b4cea060 char_traits 69405->69406 69406->69408 69407 2d4b4daa51e 69409 2d4b4daa702 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 69407->69409 69416 2d4b4daa642 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 69407->69416 69431 2d4b4cec590 2 API calls 4 library calls 69408->69431 69410 2d4b4cea090 allocator char_traits 69409->69410 69411 2d4b4daa758 69410->69411 69412 2d4b4cea060 char_traits 69411->69412 69413 2d4b4daa765 69412->69413 69414 2d4b4cea060 char_traits 69413->69414 69415 2d4b4daa789 69414->69415 69420 2d4b4cea060 char_traits 69415->69420 69417 2d4b4cea090 allocator char_traits 69416->69417 69418 2d4b4daa6a0 69417->69418 69419 2d4b4cea060 char_traits 69418->69419 69423 2d4b4daa6ad 69419->69423 69421 2d4b4daa7a0 69420->69421 69422 2d4b4cea060 char_traits 69421->69422 69422->69408 69424 2d4b4cea060 char_traits 69423->69424 69425 2d4b4daa6d1 69424->69425 69426 2d4b4cea060 char_traits 69425->69426 69427 2d4b4daa6e8 69426->69427 69428 2d4b4cea060 char_traits 69427->69428 69428->69408 69429->69247 69430->69256 69431->69270 69432->69274 69433->69281 69434->69286 69435->69294 69436->69306 69437->69310 69438->69313 69439->69317 69440->69329 69441->69333 69442->69337 69443->69275 69444->69278 69445->69280 69446->69287 69447->69291 69448->69297 69449->69302 69450->69309 69451->69314 69452->69323 69453->69328 69454->69253 69456 2d4b4df7cae Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock std::_Fac_node::_Fac_node 69455->69456 69457 2d4b4dcb3a0 5 API calls 69456->69457 69458 2d4b4df7dc3 69457->69458 69462 2d4b4df7dd0 69458->69462 69465 2d4b4dcbe70 69458->69465 69459 2d4b4cea060 char_traits 69460 2d4b4df7f7d 69459->69460 69460->69356 69462->69459 69463 2d4b4df7e33 Concurrency::task_continuation_context::task_continuation_context 69463->69462 69469 2d4b4df8ba0 char_traits char_traits 69463->69469 69466 2d4b4cec520 Concurrency::details::WorkQueue::IsStructuredEmpty 69465->69466 69467 2d4b4dcbe9c CreateFileA ReadFile 69466->69467 69468 2d4b4dcbeff 69467->69468 69468->69463 69469->69462 69471 2d4b4da79bc 69470->69471 69531 2d4b4cf1fa0 char_traits char_traits type_info::_name_internal_method 69471->69531 69473 2d4b4da7a19 69474 2d4b4cea060 char_traits 69473->69474 69475 2d4b4da7a26 69474->69475 69476 2d4b4dcb3a0 5 API calls 69475->69476 69477 2d4b4da7a67 69476->69477 69478 2d4b4da7ad8 69477->69478 69481 2d4b4da7a74 69477->69481 69532 2d4b4d59970 _aligned_msize type_info::_name_internal_method 69478->69532 69480 2d4b4da7ae9 69482 2d4b4da7af0 69480->69482 69485 2d4b4da7b04 69480->69485 69484 2d4b4cea060 char_traits 69481->69484 69533 2d4b4dcbf10 69482->69533 69487 2d4b4da7aaa 69484->69487 69486 2d4b4cea060 char_traits 69485->69486 69491 2d4b4da7b3c 69486->69491 69488 2d4b4cea060 char_traits 69487->69488 69490 2d4b4da7acb 69488->69490 69489 2d4b4da7b7f 69493 2d4b4cea060 char_traits 69489->69493 69490->69407 69492 2d4b4cea060 char_traits 69491->69492 69492->69490 69494 2d4b4da7bd7 69493->69494 69495 2d4b4da7be3 69494->69495 69498 2d4b4da7c54 69494->69498 69496 2d4b4cea060 char_traits 69495->69496 69497 2d4b4da7c02 69496->69497 69499 2d4b4cea060 char_traits 69497->69499 69500 2d4b4da7cb9 69498->69500 69506 2d4b4da7d2a Concurrency::details::WorkQueue::IsStructuredEmpty 69498->69506 69502 2d4b4da7c26 69499->69502 69501 2d4b4cea060 char_traits 69500->69501 69504 2d4b4da7cd8 69501->69504 69503 2d4b4cea060 char_traits 69502->69503 69503->69490 69505 2d4b4cea060 char_traits 69504->69505 69507 2d4b4da7cfc 69505->69507 69537 2d4b4ceb8c0 char_traits 69506->69537 69510 2d4b4cea060 char_traits 69507->69510 69509 2d4b4da7e02 69511 2d4b4cea060 char_traits 69509->69511 69510->69490 69512 2d4b4da7e0f Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 69511->69512 69513 2d4b4da7750 CryptUnprotectData 69512->69513 69514 2d4b4da7f5b 69513->69514 69515 2d4b4cea060 char_traits 69514->69515 69516 2d4b4da7fa6 69515->69516 69517 2d4b4cea060 char_traits 69516->69517 69518 2d4b4da7fb3 69517->69518 69519 2d4b4cea060 char_traits 69518->69519 69520 2d4b4da7fd7 69519->69520 69521 2d4b4cea060 char_traits 69520->69521 69521->69490 69522->69386 69523->69389 69524->69385 69525->69390 69526->69395 69528 2d4b4da77a4 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 69527->69528 69529 2d4b4da788c CryptUnprotectData 69528->69529 69530 2d4b4da78cd Concurrency::task_continuation_context::task_continuation_context 69529->69530 69530->69399 69531->69473 69532->69480 69534 2d4b4dcbf30 Concurrency::details::WorkQueue::IsStructuredEmpty 69533->69534 69535 2d4b4dcbf5b CreateFileA ReadFile 69534->69535 69536 2d4b4dcbfc5 Concurrency::task_continuation_context::task_continuation_context 69535->69536 69536->69489 69537->69509 69546 2d4b4e05960 69552 2d4b4e0598d 69546->69552 69547 2d4b4e05a3a 69548 2d4b4e05a1d 69549 2d4b4cea090 allocator char_traits 69548->69549 69550 2d4b4e05a30 69549->69550 69551 2d4b4cea060 char_traits 69550->69551 69551->69547 69552->69547 69552->69548 69553 2d4b4cea060 char_traits 69552->69553 69553->69548 69554 2d4b4d14b30 69555 2d4b4d14b4e 69554->69555 69556 2d4b4d14b64 69555->69556 69558 2d4b4d01fd0 4 API calls 2 library calls 69555->69558 69558->69556 69559 7ff691e83b90 69560 7ff691e83bcd 69559->69560 69561 7ff691e83c9a PostQuitMessage 69560->69561 69562 7ff691e83bf2 69560->69562 69571 7ff691e83bd2 69560->69571 69561->69571 69563 7ff691e83bf9 69562->69563 69564 7ff691e83c24 69562->69564 69565 7ff691e83c11 69563->69565 69566 7ff691e83cbe 69563->69566 69564->69571 69573 7ff691e83b20 69564->69573 69567 7ff691e83db1 NtdllDefWindowProc_A 69565->69567 69565->69571 69568 7ff691e83ccd GetWindowRect 69566->69568 69566->69571 69567->69571 69570 7ff691e83d51 69568->69570 69568->69571 69570->69571 69572 7ff691e83d76 SetWindowPos 69570->69572 69572->69571 69575 7ff691e83b29 69573->69575 69577 7ff691e7f630 69575->69577 69578 7ff691e7f657 69577->69578 69579 7ff691e7f640 69577->69579 69578->69571 69579->69578 69581 7ff691e7f2f0 69579->69581 69582 7ff691e7f313 69581->69582 69589 7ff691e61770 69582->69589 69584 7ff691e7f583 69584->69578 69585 7ff691e7f36a 69585->69584 69586 7ff691e7f4b0 00007FF8BA241310 69585->69586 69588 7ff691e7f4d3 69585->69588 69586->69586 69586->69588 69587 7ff691e7f57a 00007FF8C610F020 69587->69584 69588->69584 69588->69587 69590 7ff691e6190a 69589->69590 69591 7ff691e617a6 69589->69591 69590->69585 69591->69590 69593 7ff691e621b0 69591->69593 69594 7ff691e621e2 69593->69594 69598 7ff691e61ec0 69594->69598 69599 7ff691e61f23 69598->69599 69600 7ff691e62016 69599->69600 69606 7ff691e673d0 00007FF8BA241310 69599->69606 69608 7ff691e61d00 7 API calls 69600->69608 69603 7ff691e62191 00007FF8C610F020 69603->69590 69605 7ff691e61fcf 69605->69600 69607 7ff691e673d0 00007FF8BA241310 69605->69607 69606->69605 69607->69605 69608->69603 69609 7ff691e81b90 69612 7ff691e81c2c 69609->69612 69610 7ff691e81eef 69611 7ff691e81dbb LoadLibraryA 69611->69612 69612->69610 69612->69611 70371 7ff691e7f7a0 70372 7ff691e7f7b6 70371->70372 70373 7ff691e7f7fb QueryPerformanceFrequency 70372->70373 70374 7ff691e7f811 QueryPerformanceCounter 70373->70374 70375 7ff691e7fa2e 70373->70375 70374->70375 70376 7ff691e7f827 70374->70376 70377 7ff691e7f8cc GetKeyboardLayout GetLocaleInfoA 70376->70377 70378 7ff691e7f936 70377->70378 70379 7ff691e7f9c0 LoadLibraryA 70378->70379 70381 7ff691e7f9dc 70378->70381 70379->70378 70380 7ff691e7f9ef GetProcAddress GetProcAddress 70379->70380 70382 7ff691e8bb9c 70383 7ff691e8bbac 70382->70383 70391 7ff691e8b96c 70383->70391 70385 7ff691e8bc2a 70390 7ff691e8bc41 70385->70390 70396 7ff691e8c0f8 7 API calls 70385->70396 70387 7ff691e8bc51 70388 7ff691e8bbd0 Concurrency::details::ResourceManager::CreateNodeTopology _RTC_Initialize 70388->70385 70389 7ff691e8bc1e 00007FF8C6121B20 70388->70389 70389->70385 70392 7ff691e8b97d 70391->70392 70395 7ff691e8b982 __scrt_release_startup_lock 70391->70395 70392->70395 70397 7ff691e8c0f8 7 API calls 70392->70397 70394 7ff691e8b9f6 70395->70388 70396->70387 70397->70394

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 0 7ff691e84320-7ff691e845ff call 7ff691e81840 call 7ff691e54a60 call 7ff691e33880 call 7ff691e81840 call 7ff691e54a60 call 7ff691e33880 call 7ff691e81840 call 7ff691e54a60 call 7ff691e33880 call 7ff691e81840 call 7ff691e54a60 call 7ff691e33880 call 7ff691e81840 call 7ff691e54a60 call 7ff691e33880 call 7ff691e81840 call 7ff691e54a60 call 7ff691e33880 call 7ff691e31080 * 2 call 7ff691e440a0 call 7ff691e31080 call 7ff691e44130 47 7ff691e8461a-7ff691e84653 call 7ff691e88250 call 7ff691e40340 0->47 48 7ff691e84601-7ff691e84614 call 7ff691e826c0 0->48 55 7ff691e84f7c-7ff691e854e2 call 7ff691e441b0 call 7ff691e879b0 call 7ff691e88480 call 7ff691e87c90 call 7ff691e87480 call 7ff691e3c720 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e31080 call 7ff691e49240 call 7ff691e6f580 call 7ff691e492a0 call 7ff691e492e0 call 7ff691e31080 call 7ff691e71520 call 7ff691e49390 47->55 56 7ff691e84659-7ff691e846ba call 7ff691e31080 call 7ff691e49240 call 7ff691e31080 call 7ff691e704f0 47->56 51 7ff691e84619 48->51 51->47 244 7ff691e854e8-7ff691e855b3 call 7ff691e81840 call 7ff691e54a60 call 7ff691e339b0 call 7ff691e81840 call 7ff691e54a60 call 7ff691e339b0 call 7ff691e81840 call 7ff691e54a60 call 7ff691e339b0 55->244 245 7ff691e855b4-7ff691e85615 call 7ff691e31080 call 7ff691e49240 call 7ff691e31080 call 7ff691e704f0 55->245 74 7ff691e8480d-7ff691e84e71 call 7ff691e441b0 call 7ff691e879b0 call 7ff691e88480 call 7ff691e87c90 call 7ff691e88250 call 7ff691e3c720 call 7ff691e88250 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e88250 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e87480 call 7ff691e54a30 call 7ff691e54a50 call 7ff691e31080 call 7ff691e441e0 call 7ff691e602a0 call 7ff691e31080 call 7ff691e49240 call 7ff691e492e0 call 7ff691e6f580 call 7ff691e49390 call 7ff691e31080 call 7ff691e49240 call 7ff691e492e0 call 7ff691e732d0 call 7ff691e49390 call 7ff691e31080 call 7ff691e49240 call 7ff691e492e0 call 7ff691e49390 call 7ff691e31080 call 7ff691e49240 call 7ff691e31080 call 7ff691e704f0 56->74 75 7ff691e846c0-7ff691e8471c SHBrowseForFolder 56->75 317 7ff691e84f69-7ff691e84f77 call 7ff691e87c90 74->317 318 7ff691e84e77-7ff691e84e96 RemoveDirectoryA CreateDirectoryA 74->318 75->74 77 7ff691e84722-7ff691e8473a SHGetPathFromIDList 75->77 81 7ff691e84740-7ff691e8477b 77->81 82 7ff691e847fe-7ff691e8480c CoTaskMemFree 77->82 85 7ff691e84780-7ff691e8478d 81->85 82->74 85->85 88 7ff691e8478f-7ff691e847d3 call 7ff691e88250 85->88 97 7ff691e847d8-7ff691e847e5 88->97 97->97 100 7ff691e847e7-7ff691e847ec 97->100 103 7ff691e847ee-7ff691e847fc 100->103 103->82 103->103 244->245 273 7ff691e85617-7ff691e85626 245->273 274 7ff691e85631-7ff691e85640 245->274 273->274 279 7ff691e85628-7ff691e85630 ExitProcess 273->279 275 7ff691e85642-7ff691e85660 call 7ff691e33a20 * 3 274->275 276 7ff691e85661-7ff691e8566e call 7ff691e87c90 274->276 275->276 289 7ff691e8566f-7ff691e8567e call 7ff691e42ba0 276->289 279->274 317->289 320 7ff691e84e98-7ff691e84eba MessageBoxA 318->320 321 7ff691e84ebf-7ff691e84ecb call 7ff691e8bb34 318->321 320->317 324 7ff691e84ed0-7ff691e84ee1 321->324 325 7ff691e84f3d 324->325 326 7ff691e84ee3-7ff691e84f3b call 7ff691e8a100 324->326 328 7ff691e84f49-7ff691e84f61 325->328 326->328 328->317
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Directory$BrowseCreateExitFolderFreeFromListMessagePathProcessRemoveTask
                                                                          • String ID: Loader$...$C:\Users\user\Desktop\Fortexternal$Fail$Failed to create setup directory$Fortexternal$Fortexternal$Install$P$choose install folder$continue$destinatinal folder$f$installation...
                                                                          • API String ID: 3810817069-2416198445
                                                                          • Opcode ID: 5d0324b61fe4152c3816cca20ade1c13ef23ce0bd0a4019b3bc94d66fef8e08c
                                                                          • Instruction ID: 155b0f3f5c52ad322228e8ea8118c29b3d5abac8666cd24c0fac3f6c175b169d
                                                                          • Opcode Fuzzy Hash: 5d0324b61fe4152c3816cca20ade1c13ef23ce0bd0a4019b3bc94d66fef8e08c
                                                                          • Instruction Fuzzy Hash: 66A2313190D6C686E771EB26F4903AAB360FF89740F504675DA8D936AAEF3CE145CB00

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: AddressPerformanceProcQuery$CounterFrequencyInfoKeyboardLayoutLibraryLoadLocale
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$XInputGetCapabilities$XInputGetState$i >= 0 && i < Size$imgui_impl_win32$io.BackendPlatformUserData == nullptr && "Already initialized a platform backend!"$xinput1_1.dll$xinput1_2.dll$xinput1_3.dll$xinput1_4.dll$xinput9_1_0.dll
                                                                          • API String ID: 2839060773-805143068
                                                                          • Opcode ID: f5c02207ec465da253fe1bfbfa806bd531ea5bff64a63a50f078f62dc0762c08
                                                                          • Instruction ID: 9c1a5c0e98c605fc42bbf12da15150d5f460ab4e8676e99285705aac2d57480a
                                                                          • Opcode Fuzzy Hash: f5c02207ec465da253fe1bfbfa806bd531ea5bff64a63a50f078f62dc0762c08
                                                                          • Instruction Fuzzy Hash: 6F719F32A08F8287E720CF14E9802A973A5FB54B84F6451B6CB8D83761EF3CE095C300

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 359 7ff691e80330-7ff691e80342 360 7ff691e80344-7ff691e8034e 359->360 361 7ff691e80352 359->361 362 7ff691e80375-7ff691e80378 360->362 363 7ff691e80350 360->363 364 7ff691e80354-7ff691e8036e call 7ff691e8d440 361->364 366 7ff691e8039b-7ff691e80429 GetClientRect QueryPerformanceCounter 362->366 367 7ff691e8037a-7ff691e80394 call 7ff691e8d440 362->367 363->364 364->362 368 7ff691e8042b-7ff691e8043f call 7ff691e8d440 366->368 369 7ff691e80445-7ff691e80451 GetForegroundWindow 366->369 367->366 368->369 374 7ff691e80457-7ff691e8045e 369->374 375 7ff691e804df-7ff691e804ed 369->375 376 7ff691e80460-7ff691e80485 ClientToScreen 374->376 377 7ff691e8049e-7ff691e804a2 374->377 378 7ff691e80526-7ff691e80534 375->378 379 7ff691e804ef-7ff691e804f6 375->379 383 7ff691e80487-7ff691e8048f SetCursorPos 376->383 384 7ff691e80495-7ff691e8049c 376->384 377->375 385 7ff691e804a4-7ff691e804b1 GetCursorPos 377->385 381 7ff691e8056d-7ff691e8057b 378->381 382 7ff691e80536-7ff691e8053d 378->382 379->378 380 7ff691e804f8-7ff691e80508 GetKeyState 379->380 380->378 386 7ff691e8050a-7ff691e80511 380->386 388 7ff691e8057d-7ff691e80584 381->388 389 7ff691e805b4-7ff691e805c2 381->389 382->381 387 7ff691e8053f-7ff691e8054f GetKeyState 382->387 383->384 384->375 384->377 385->375 390 7ff691e804b3-7ff691e804c3 ScreenToClient 385->390 386->378 393 7ff691e80513-7ff691e80521 call 7ff691e31f90 386->393 387->381 394 7ff691e80551-7ff691e80558 387->394 388->389 395 7ff691e80586-7ff691e80596 GetKeyState 388->395 391 7ff691e805fb-7ff691e805ff 389->391 392 7ff691e805c4-7ff691e805cb 389->392 390->375 396 7ff691e804c5-7ff691e804da call 7ff691e32260 390->396 399 7ff691e80608-7ff691e8060f 391->399 400 7ff691e80601-7ff691e80606 391->400 392->391 397 7ff691e805cd-7ff691e805dd GetKeyState 392->397 393->378 394->381 401 7ff691e8055a-7ff691e80568 call 7ff691e31f90 394->401 395->389 402 7ff691e80598-7ff691e8059f 395->402 396->375 397->391 404 7ff691e805df-7ff691e805e6 397->404 405 7ff691e80615-7ff691e80618 399->405 400->405 401->381 402->389 407 7ff691e805a1-7ff691e805af call 7ff691e31f90 402->407 404->391 408 7ff691e805e8-7ff691e805f6 call 7ff691e31f90 404->408 409 7ff691e8061a-7ff691e80620 call 7ff691e7fb70 405->409 410 7ff691e80625-7ff691e80628 call 7ff691e7fce0 405->410 407->389 408->391 409->410 415 7ff691e8062d-7ff691e80634 410->415
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: State$Client$CursorScreen$CounterForegroundPerformanceQueryRectWindow
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$bd != nullptr && "Context or backend not initialized? Did you call ImGui_ImplWin32_Init()?"$bd->hWnd != 0
                                                                          • API String ID: 1576454153-990843061
                                                                          • Opcode ID: f122878365181eb6cb271e9dc8c182119b55942451364492bbea8829339b941a
                                                                          • Instruction ID: 5aa038e92195aa2e259b068ab40e4bb0727146e7e89d0f29e1003833bc82b212
                                                                          • Opcode Fuzzy Hash: f122878365181eb6cb271e9dc8c182119b55942451364492bbea8829339b941a
                                                                          • Instruction Fuzzy Hash: 35919F31E086868BFB31CB25D44437967A1FF95B88F2841F5DA4D875A5CF6CE884CB10

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 636 7ff691e7f2f0-7ff691e7f311 637 7ff691e7f339-7ff691e7f340 636->637 638 7ff691e7f313-7ff691e7f337 call 7ff691e8d440 636->638 640 7ff691e7f344-7ff691e7f365 call 7ff691e61770 637->640 638->637 643 7ff691e7f342 638->643 644 7ff691e7f36a-7ff691e7f388 640->644 643->640 646 7ff691e7f594-7ff691e7f597 644->646 647 7ff691e7f38e-7ff691e7f3ae 644->647 648 7ff691e7f59b-7ff691e7f5a3 646->648 654 7ff691e7f58a-7ff691e7f58e 647->654 655 7ff691e7f3b4-7ff691e7f3c5 647->655 650 7ff691e7f5a9-7ff691e7f5ce call 7ff691e39150 648->650 651 7ff691e7f416 648->651 653 7ff691e7f41a-7ff691e7f46c 650->653 657 7ff691e7f5d4-7ff691e7f5db 650->657 651->653 662 7ff691e7f60d 653->662 663 7ff691e7f472-7ff691e7f48e 653->663 654->646 655->654 660 7ff691e7f3cb-7ff691e7f410 655->660 661 7ff691e7f5e0-7ff691e7f606 657->661 660->648 660->651 661->661 664 7ff691e7f608 661->664 665 7ff691e7f60f-7ff691e7f628 662->665 663->662 668 7ff691e7f494-7ff691e7f497 663->668 664->653 670 7ff691e7f499-7ff691e7f4a8 668->670 671 7ff691e7f4d8-7ff691e7f4f6 668->671 672 7ff691e7f4b0-7ff691e7f4d1 00007FF8BA241310 670->672 675 7ff691e7f4fc-7ff691e7f504 671->675 676 7ff691e7f583-7ff691e7f585 671->676 672->672 674 7ff691e7f4d3 672->674 674->671 675->676 677 7ff691e7f506-7ff691e7f509 675->677 676->665 678 7ff691e7f50b-7ff691e7f515 677->678 679 7ff691e7f57a-7ff691e7f57d 00007FF8C610F020 677->679 678->679 680 7ff691e7f517-7ff691e7f534 678->680 679->676 681 7ff691e7f536-7ff691e7f568 680->681 682 7ff691e7f56f-7ff691e7f573 680->682 681->682 682->679
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310C610F020
                                                                          • String ID: $C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"
                                                                          • API String ID: 3241682498-1764846569
                                                                          • Opcode ID: f85138362bd8d642a4b0e493d7ff812eb641c04d658384794a56864b0ace6909
                                                                          • Instruction ID: 898f735440372e4904840574722bda655c7267a7c48a6a83fde36ba7a513f008
                                                                          • Opcode Fuzzy Hash: f85138362bd8d642a4b0e493d7ff812eb641c04d658384794a56864b0ace6909
                                                                          • Instruction Fuzzy Hash: 53917D32B05A858AEB20CF25E4903AD7BA1FB89B88F548176DE4E83B65DF38D445C300

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: NtdllProc_Window
                                                                          • String ID: E
                                                                          • API String ID: 4255912815-3568589458
                                                                          • Opcode ID: dc3b77376643cfe1b4a5a203330684cd8b9360b7423e197952add04947aff0a5
                                                                          • Instruction ID: 13d4aae43897b05950bbef3218e91b3b9a4e515aa80a6079dbab75543ecdc366
                                                                          • Opcode Fuzzy Hash: dc3b77376643cfe1b4a5a203330684cd8b9360b7423e197952add04947aff0a5
                                                                          • Instruction Fuzzy Hash: E251D932B0C6868BE7758F19E44437A77A0FB86755F2045B5EA8DC2AA8DF7DD844CB00

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 713 2d4b4d0f46a-2d4b4d0f4a2 call 2d4b4cec520 FindFirstFileA 716 2d4b4d0f4a4-2d4b4d0f4df call 2d4b4ce5180 call 2d4b4cea060 call 2d4b4cf1e90 call 2d4b4cea060 713->716 717 2d4b4d0f4e9-2d4b4d0f520 713->717 739 2d4b4d0fbf5-2d4b4d0fbfd 716->739 718 2d4b4d0f55d-2d4b4d0f5f5 call 2d4b4d0fcb0 call 2d4b4d11a30 call 2d4b4cea110 call 2d4b4cea170 call 2d4b4dfbe60 717->718 719 2d4b4d0f522-2d4b4d0f559 call 2d4b4cea170 call 2d4b4d0fe00 717->719 743 2d4b4d0f5fb-2d4b4d0f642 call 2d4b4d0fd60 call 2d4b4d119a0 call 2d4b4cf1f30 718->743 744 2d4b4d0f6c1-2d4b4d0f6e3 call 2d4b4df8120 718->744 719->718 760 2d4b4d0f644-2d4b4d0f67d call 2d4b4cea170 call 2d4b4d0fe00 743->760 761 2d4b4d0f681-2d4b4d0f6bc call 2d4b4ce5180 call 2d4b4cea060 call 2d4b4cf1e90 call 2d4b4cea060 743->761 752 2d4b4d0fb69-2d4b4d0fba4 call 2d4b4ce5180 call 2d4b4cea060 call 2d4b4cf1e90 call 2d4b4cea060 744->752 753 2d4b4d0f6e9-2d4b4d0f76e call 2d4b4d0d260 call 2d4b4df7f90 call 2d4b4cea170 call 2d4b4daa1f0 744->753 752->739 780 2d4b4d0f773-2d4b4d0f7aa call 2d4b4cec590 call 2d4b4cea060 call 2d4b4cec9c0 753->780 760->761 761->739 793 2d4b4d0fa0f-2d4b4d0fb63 call 2d4b4df7f90 call 2d4b4cec590 call 2d4b4cea060 call 2d4b4df7f90 call 2d4b4cec590 call 2d4b4cea060 call 2d4b4df7f90 call 2d4b4cec590 call 2d4b4cea060 call 2d4b4df7f90 call 2d4b4cec590 call 2d4b4cea060 call 2d4b4df7f90 call 2d4b4cec590 call 2d4b4cea060 call 2d4b4d128c0 call 2d4b4ced2a0 780->793 794 2d4b4d0f7b0-2d4b4d0f863 call 2d4b4df7f90 call 2d4b4cea170 call 2d4b4daacd0 call 2d4b4cec590 call 2d4b4cea060 call 2d4b4cec9c0 780->794 793->752 794->793 819 2d4b4d0f869-2d4b4d0f86e 794->819 822 2d4b4d0f874-2d4b4d0f903 call 2d4b4cea170 call 2d4b4db0650 * 3 call 2d4b4d27950 819->822 823 2d4b4d0f9fc-2d4b4d0fa09 call 2d4b4ced2a0 819->823 846 2d4b4d0f925-2d4b4d0f9f7 call 2d4b4cea170 call 2d4b4d0e2c0 call 2d4b4cf1e50 call 2d4b4ce5180 call 2d4b4cf1e90 call 2d4b4cea060 call 2d4b4ced2a0 call 2d4b4cea060 call 2d4b4cf1e90 call 2d4b4cea060 822->846 847 2d4b4d0f905-2d4b4d0f920 call 2d4b4cea060 call 2d4b4ced2a0 822->847 823->793 846->739
                                                                          APIs
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4D0F47B
                                                                          • FindFirstFileA.KERNEL32 ref: 000002D4B4D0F48B
                                                                            • Part of subcall function 000002D4B4CE5180: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE5217
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$FileFindFirst
                                                                          • String ID:
                                                                          • API String ID: 2113789597-0
                                                                          • Opcode ID: 8b4b5cddf7323b6e0bcc3ce2d8c9bb5484c388dcaaf0698f7a5d0c91480f986b
                                                                          • Instruction ID: 769681bb3fc8166ee61c811ea064a6ec13312031027e31adb57a8db9ae2fa3c1
                                                                          • Opcode Fuzzy Hash: 8b4b5cddf7323b6e0bcc3ce2d8c9bb5484c388dcaaf0698f7a5d0c91480f986b
                                                                          • Instruction Fuzzy Hash: 8612D031558A888FD765FB24C499BEAB3E5FBF8308F91491F908EC3192DE31D9458B42

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyNextProcess32Queue::StructuredWork$CreateSnapshotToolhelp32
                                                                          • String ID:
                                                                          • API String ID: 2993956496-0
                                                                          • Opcode ID: f58efef8e33a8cbba7679f02b3ae42864001410aeeba3b65b42fa4594a2de45d
                                                                          • Instruction ID: 1654ea58888a0b5a5d06427915f2a89ca8945f51c6e959d474d6dd4cd968bd31
                                                                          • Opcode Fuzzy Hash: f58efef8e33a8cbba7679f02b3ae42864001410aeeba3b65b42fa4594a2de45d
                                                                          • Instruction Fuzzy Hash: 2751EC31558B888BE365FB24C4597AAB7E5FBA4308F804A1FA48EC21A1DF30DE45CB41

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 1156 7ff691e7ea60-7ff691e7ea7e 1157 7ff691e7ea84-7ff691e7ea88 1156->1157 1158 7ff691e7f082-7ff691e7f08c 1156->1158 1157->1158 1159 7ff691e7ea8e-7ff691e7eaaf 1157->1159 1160 7ff691e7eaba 1159->1160 1161 7ff691e7eab1-7ff691e7eab8 1159->1161 1162 7ff691e7eabd-7ff691e7ead7 1160->1162 1161->1162 1163 7ff691e7eaea-7ff691e7eb26 1162->1163 1164 7ff691e7ead9-7ff691e7eadf 1162->1164 1165 7ff691e7eb2c-7ff691e7eb3b 1163->1165 1170 7ff691e7f052-7ff691e7f07a 1163->1170 1164->1165 1166 7ff691e7eae1-7ff691e7eae7 1164->1166 1168 7ff691e7eb3d-7ff691e7eb43 1165->1168 1169 7ff691e7eb52-7ff691e7eb8a 1165->1169 1166->1163 1171 7ff691e7eb45-7ff691e7eb4e 1168->1171 1172 7ff691e7eb90-7ff691e7ebae 1168->1172 1169->1170 1169->1172 1170->1158 1171->1169 1172->1170 1177 7ff691e7ebb4-7ff691e7ebc1 1172->1177 1179 7ff691e7ebc7-7ff691e7ec32 1177->1179 1180 7ff691e7ec61-7ff691e7ec6c 1177->1180 1179->1180 1186 7ff691e7ec34-7ff691e7ec55 1179->1186 1180->1170 1188 7ff691e7ec57-7ff691e7ec5b 1186->1188 1189 7ff691e7ec71-7ff691e7ec88 1186->1189 1188->1180 1190 7ff691e7ed95-7ff691e7ee1d call 7ff691e7e5b0 1189->1190 1191 7ff691e7ec8e 1189->1191 1207 7ff691e7efe9-7ff691e7f04a 1190->1207 1208 7ff691e7ee23-7ff691e7ee2b 1190->1208 1192 7ff691e7ec91-7ff691e7ec94 1191->1192 1193 7ff691e7ec9c-7ff691e7ecb0 call 7ff691e8d440 1192->1193 1194 7ff691e7ec96-7ff691e7ec9a 1192->1194 1196 7ff691e7ecb6-7ff691e7ecc9 1193->1196 1194->1193 1194->1196 1199 7ff691e7ed5f-7ff691e7ed8f 00007FF8BA241310 1196->1199 1200 7ff691e7eccf-7ff691e7ecd6 1196->1200 1199->1190 1199->1192 1201 7ff691e7ece0-7ff691e7ed5d 1200->1201 1201->1199 1201->1201 1207->1170 1209 7ff691e7ee30-7ff691e7ee33 1208->1209 1211 7ff691e7ee3b-7ff691e7ee5b call 7ff691e8d440 1209->1211 1212 7ff691e7ee35-7ff691e7ee39 1209->1212 1213 7ff691e7ee61-7ff691e7ee73 1211->1213 1212->1211 1212->1213 1215 7ff691e7ee79 1213->1215 1216 7ff691e7efb7-7ff691e7efe3 1213->1216 1219 7ff691e7ee80-7ff691e7ee83 1215->1219 1216->1207 1216->1209 1220 7ff691e7ee89-7ff691e7ee9d call 7ff691e8d440 1219->1220 1221 7ff691e7ee85-7ff691e7ee87 1219->1221 1223 7ff691e7eea3-7ff691e7eeb1 1220->1223 1221->1220 1221->1223 1226 7ff691e7eed3-7ff691e7eef9 1223->1226 1227 7ff691e7eeb3-7ff691e7eeb7 1223->1227 1230 7ff691e7ef90-7ff691e7ef9d 1226->1230 1231 7ff691e7eeff-7ff691e7ef02 1226->1231 1228 7ff691e7eeb9-7ff691e7eec1 call 7ff691e7e5b0 1227->1228 1229 7ff691e7eec6-7ff691e7eece 1227->1229 1228->1230 1229->1230 1230->1219 1233 7ff691e7efa3-7ff691e7efb1 1230->1233 1231->1230 1235 7ff691e7ef08-7ff691e7ef85 1231->1235 1233->1216 1235->1230
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                          • API String ID: 4279080647-1817040388
                                                                          • Opcode ID: 20e08aadc15f64247e9359047e117d51365c6b2c9dbe08c9e9196fbef158da0f
                                                                          • Instruction ID: 8090679009b124161d329a604d83dc18299b4ecc161d0d86a0bd435f77d36f0c
                                                                          • Opcode Fuzzy Hash: 20e08aadc15f64247e9359047e117d51365c6b2c9dbe08c9e9196fbef158da0f
                                                                          • Instruction Fuzzy Hash: E2026836704B9586EB24CF26D484AAE37B5FB88B88F128666DF4D87764CF38D544CB00
                                                                          APIs
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4DA77E6
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4DA7864
                                                                          • CryptUnprotectData.CRYPT32 ref: 000002D4B4DA78BD
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$CryptDataUnprotect
                                                                          • String ID:
                                                                          • API String ID: 3418212865-0
                                                                          • Opcode ID: 5ce70943defdde85342aaf24a6e9442dce74ff792b9bec60ccea1a558ec11217
                                                                          • Instruction ID: 6e24a016fd28fe92e65f3b555e8062e62f5d1a72ef249f307a2d02578a120229
                                                                          • Opcode Fuzzy Hash: 5ce70943defdde85342aaf24a6e9442dce74ff792b9bec60ccea1a558ec11217
                                                                          • Instruction Fuzzy Hash: 9651C1709587888FE7B4FF68C4597AAB7E1FBA8305F90492FA08DC3251DB749944CB42
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 547d032ff03bed76e8d98501336aec72c7838b5fcf6afd06ef48b4c17f1abeb4
                                                                          • Instruction ID: aba59791d86464e6d9147cf36f3d6bf760b25321a8b60a0e1c0d1ccc458fa847
                                                                          • Opcode Fuzzy Hash: 547d032ff03bed76e8d98501336aec72c7838b5fcf6afd06ef48b4c17f1abeb4
                                                                          • Instruction Fuzzy Hash: 9C020A12E186BA86F772963544413F96381CF6A744F2C87B3ED69779DADF2C64C38240

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 416 7ff691e826c0-7ff691e826dc 417 7ff691e826e5-7ff691e82717 416->417 418 7ff691e826de-7ff691e826e0 416->418 420 7ff691e82723-7ff691e82730 417->420 419 7ff691e831ad-7ff691e831b6 418->419 421 7ff691e82758-7ff691e8282f call 7ff691e832e0 call 7ff691e86d10 call 7ff691e878f0 call 7ff691e831c0 call 7ff691e86d10 call 7ff691e878f0 call 7ff691e88250 GetModuleHandleA 420->421 422 7ff691e82732-7ff691e82756 420->422 438 7ff691e82865-7ff691e828c9 call 7ff691e88250 GetProcAddress call 7ff691e87c90 * 2 421->438 439 7ff691e82831-7ff691e82863 call 7ff691e87c90 * 2 421->439 422->420 448 7ff691e828d1-7ff691e82993 call 7ff691e81a40 call 7ff691e890e0 call 7ff691e89140 call 7ff691e82150 call 7ff691e87c90 438->448 439->448 461 7ff691e8299f-7ff691e829e1 448->461 462 7ff691e829e3-7ff691e82a39 461->462 463 7ff691e82a3e-7ff691e82b4a VirtualAlloc 461->463 462->461 465 7ff691e82b4c-7ff691e82b64 call 7ff691e87b60 463->465 466 7ff691e82b69-7ff691e82c5d call 7ff691e83520 call 7ff691e86c80 call 7ff691e878f0 call 7ff691e83400 call 7ff691e86c80 call 7ff691e878f0 call 7ff691e88250 GetModuleHandleA 463->466 465->419 483 7ff691e82c99-7ff691e82d06 call 7ff691e88250 GetProcAddress call 7ff691e87c90 * 2 466->483 484 7ff691e82c5f-7ff691e82c97 call 7ff691e87c90 * 2 466->484 493 7ff691e82d0e-7ff691e82dfe call 7ff691e83760 call 7ff691e86b60 call 7ff691e878f0 call 7ff691e83640 call 7ff691e86bf0 call 7ff691e878f0 call 7ff691e88250 GetModuleHandleA 483->493 484->493 510 7ff691e82e3a-7ff691e82ea7 call 7ff691e88250 GetProcAddress call 7ff691e87c90 * 2 493->510 511 7ff691e82e00-7ff691e82e38 call 7ff691e87c90 * 2 493->511 521 7ff691e82eaf-7ff691e82f0b 510->521 511->521 523 7ff691e82f25-7ff691e82f35 521->523 524 7ff691e82f37-7ff691e82f40 523->524 525 7ff691e82f7f-7ff691e830a8 call 7ff691e86da0 call 7ff691e839b0 call 7ff691e86ad0 call 7ff691e878f0 call 7ff691e83890 call 7ff691e86ad0 call 7ff691e878f0 call 7ff691e88250 GetModuleHandleA 523->525 526 7ff691e82f7d 524->526 527 7ff691e82f42-7ff691e82f7b 524->527 545 7ff691e830aa-7ff691e830e2 call 7ff691e87c90 * 2 525->545 546 7ff691e830e4-7ff691e83151 call 7ff691e88250 GetProcAddress call 7ff691e87c90 * 2 525->546 526->523 527->526 556 7ff691e83159-7ff691e831a2 CreateThread call 7ff691e87b60 545->556 546->556 559 7ff691e831a7-7ff691e831a8 556->559 559->419
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: HandleModule
                                                                          • String ID:
                                                                          • API String ID: 4139908857-0
                                                                          • Opcode ID: ef58e1006a86139d365ef39940eb04fe4839a39ca4680f6418920208f9ecdeb7
                                                                          • Instruction ID: 9f235355f004ce687d44f66d030b32fce7ca3fa5f9c9f3a0ff69549ec89c7965
                                                                          • Opcode Fuzzy Hash: ef58e1006a86139d365ef39940eb04fe4839a39ca4680f6418920208f9ecdeb7
                                                                          • Instruction Fuzzy Hash: 2A42A136609BC586DBB0DB15E4943AAB3A5FBC8B80F504576DA8D83B69DF3CD484CB00

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Window$MetricsSystem$ClassCreateHandleModuleRegisterShowUpdate
                                                                          • String ID: class001
                                                                          • API String ID: 3666473625-3656631403
                                                                          • Opcode ID: 160f842bbe54fa5330718864f8358d0750fd071ae613679457e0474bc9fd0eab
                                                                          • Instruction ID: c2975de4855a36614f3f7307688ca7681e22dacf1220725be92f5b361e585d5d
                                                                          • Opcode Fuzzy Hash: 160f842bbe54fa5330718864f8358d0750fd071ae613679457e0474bc9fd0eab
                                                                          • Instruction Fuzzy Hash: ED31A771D08B469AF7608F24F89832A77A4FB45B58F6001B9D68DC66A4DFBDE05CC740

                                                                          Control-flow Graph

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Message
                                                                          • String ID: v2.1.1 Setup$ v2.1.1 Setup!Before starting the installation, select the folder where the files will be installed$A$Fortexternal$FrghcZrah$Welcome to
                                                                          • API String ID: 2030045667-1735258037
                                                                          • Opcode ID: 76dfea1b4199b5ca0d838169e652e4c01ce2db3923394678e443863c18558417
                                                                          • Instruction ID: 6266718c6606da6218f6a9b95e1efb4624ec14ce2a404fadf4d2a8a816e77915
                                                                          • Opcode Fuzzy Hash: 76dfea1b4199b5ca0d838169e652e4c01ce2db3923394678e443863c18558417
                                                                          • Instruction Fuzzy Hash: 39714221A0DB8686EB70EB55F4913AEB7A0EB85744F6040F5E6CDC37A6DE2CD545CB00

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 938 2d4b4ce6fe0-2d4b4ce75d5 call 2d4b4ce5740 call 2d4b4ce77f0 call 2d4b4ce9d80 call 2d4b4cea110 call 2d4b4ce78a0 call 2d4b4ce9cf0 call 2d4b4cea110 call 2d4b4ce7960 call 2d4b4ce9c60 call 2d4b4cea110 call 2d4b4ce7a10 call 2d4b4ce9c60 call 2d4b4cea110 call 2d4b4ce7ac0 call 2d4b4ce9c60 call 2d4b4cea110 call 2d4b4ce7b70 call 2d4b4ce9bd0 call 2d4b4cea110 call 2d4b4ce7c20 call 2d4b4ce9b40 call 2d4b4cea110 call 2d4b4ce7ce0 call 2d4b4ce9a00 call 2d4b4cea110 call 2d4b4ce7dc0 call 2d4b4ce98c0 call 2d4b4cea110 call 2d4b4ce7e90 call 2d4b4ce9830 call 2d4b4cea110 call 2d4b4ce7f60 call 2d4b4ce97a0 call 2d4b4cea110 call 2d4b4ce8010 call 2d4b4ce9bd0 call 2d4b4cea110 call 2d4b4ce80c0 call 2d4b4ce9710 call 2d4b4cea110 call 2d4b4ce8170 call 2d4b4ce95d0 call 2d4b4cea110 call 2d4b4ce8230 call 2d4b4ce9710 call 2d4b4cea110 call 2d4b4ce82e0 call 2d4b4ce9540 call 2d4b4cea110 call 2d4b4ce8390 call 2d4b4ce94b0 call 2d4b4cea110 call 2d4b4ce8450 call 2d4b4ce9370 call 2d4b4cea110 call 2d4b4ce8500 call 2d4b4ce9370 call 2d4b4cea110 call 2d4b4ce85b0 call 2d4b4ce9230 call 2d4b4cea110 call 2d4b4ce8670 call 2d4b4ce9230 call 2d4b4cea110 call 2d4b4ce8730 call 2d4b4ce91a0 call 2d4b4cea110 call 2d4b4ce8800 call 2d4b4ce9370 call 2d4b4cea110 call 2d4b4ce88b0 call 2d4b4ce9060 call 2d4b4cea110 call 2d4b4ce8960 call 2d4b4ce8f20 call 2d4b4cea110 call 2d4b4ce8a20 call 2d4b4ce8de0 call 2d4b4cea110 call 2d4b4ce8db0 call 2d4b4ce9e90 call 2d4b4ce8ba0 CreateToolhelp32Snapshot 1103 2d4b4ce7633-2d4b4ce7653 Process32FirstW 938->1103 1104 2d4b4ce75d7-2d4b4ce75df 938->1104 1107 2d4b4ce77b9-2d4b4ce77d8 call 2d4b4cea110 call 2d4b4ce9e70 1103->1107 1108 2d4b4ce7659-2d4b4ce76ab call 2d4b4ce5360 call 2d4b4e06000 call 2d4b4e062c0 1103->1108 1105 2d4b4ce75e1-2d4b4ce75e6 1104->1105 1106 2d4b4ce75e8-2d4b4ce762e call 2d4b4ce8af0 call 2d4b4ce8c70 call 2d4b4cea110 call 2d4b4ce9e70 1104->1106 1105->1106 1122 2d4b4ce77df-2d4b4ce77e8 1106->1122 1107->1122 1126 2d4b4ce76b7-2d4b4ce76d3 call 2d4b4ce9e40 1108->1126 1131 2d4b4ce7790-2d4b4ce77b3 call 2d4b4cea060 Process32NextW 1126->1131 1132 2d4b4ce76d9-2d4b4ce7702 call 2d4b4ce9e10 call 2d4b4ce9fe0 1126->1132 1131->1107 1131->1108 1139 2d4b4ce778b 1132->1139 1140 2d4b4ce7708-2d4b4ce7710 1132->1140 1139->1126 1142 2d4b4ce7712-2d4b4ce7719 1140->1142 1143 2d4b4ce771b-2d4b4ce7723 1140->1143 1144 2d4b4ce773a-2d4b4ce7789 call 2d4b4cea170 call 2d4b4ce6f30 call 2d4b4cea060 call 2d4b4ce9e70 1142->1144 1143->1144 1145 2d4b4ce7725-2d4b4ce772a 1143->1145 1144->1122 1145->1144 1146 2d4b4ce772c-2d4b4ce7738 1145->1146 1146->1145
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Process32$CreateFac_nodeFac_node::_FirstNextSnapshotToolhelp32char_traitsstd::_
                                                                          • String ID:
                                                                          • API String ID: 4114415025-0
                                                                          • Opcode ID: 85c26cc516b205dd8a6e411abb42578e13daa4eedefefb36723912a6141aafbb
                                                                          • Instruction ID: 44c5770b06b8b68fb3e8c34fc7abbc0baf88b2a455e8e232de129f570d053924
                                                                          • Opcode Fuzzy Hash: 85c26cc516b205dd8a6e411abb42578e13daa4eedefefb36723912a6141aafbb
                                                                          • Instruction Fuzzy Hash: BA32DF31A54A488BE755FB24C4597EBB2E1FBB8708FD10D6B604EC3192EE31EE458B41

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • type_info::_name_internal_method.LIBCMTD ref: 000002D4B4DCB440
                                                                            • Part of subcall function 000002D4B4D16A80: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4D16AAB
                                                                            • Part of subcall function 000002D4B4D16A80: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4D16ABA
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4DCB4A6
                                                                          • CreateFileA.KERNEL32 ref: 000002D4B4DCB4D2
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$CreateFiletype_info::_name_internal_method
                                                                          • String ID:
                                                                          • API String ID: 645652700-0
                                                                          • Opcode ID: fdd1055c84cf47720a0049f24f20de14507502acaa94e04f56c1dc5479438784
                                                                          • Instruction ID: c332cd2654d63bd4758afba24829df66eceb3aea4e264de8385521d044f38b9a
                                                                          • Opcode Fuzzy Hash: fdd1055c84cf47720a0049f24f20de14507502acaa94e04f56c1dc5479438784
                                                                          • Instruction Fuzzy Hash: EB811530659B488FE794FB68C458BAAB6E1FBA4318F804A5EA05DC32D1DE35DC45CB01
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$Concurrency::details::CreateEmptyQueue::ReadStructuredWork
                                                                          • String ID:
                                                                          • API String ID: 586831839-0
                                                                          • Opcode ID: 60d8256ff59a8c4325c7ebcee8df4a7fbeb6165620054669c6cb25469221e1eb
                                                                          • Instruction ID: 9aaafb2dd3c89fd8ec21093eaf4ab72739c6ce7e87cd3ee867fd227d2742bd56
                                                                          • Opcode Fuzzy Hash: 60d8256ff59a8c4325c7ebcee8df4a7fbeb6165620054669c6cb25469221e1eb
                                                                          • Instruction Fuzzy Hash: E521C570658B888FDB94EF2CC498B5ABBE0FBA9304F50491DE48DC3261DB75D844CB42
                                                                          APIs
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE476C
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE477E
                                                                            • Part of subcall function 000002D4B4CE53C0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE53DD
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE47BB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                          • String ID:
                                                                          • API String ID: 1865873047-0
                                                                          • Opcode ID: fb07696a150901e77142260c235df06327d7c5094d1ba47faf13a3cbe8db185d
                                                                          • Instruction ID: b14bb7fd83919ba8a2d67023a998a84e746751ce000116aea4f4f081d5213f90
                                                                          • Opcode Fuzzy Hash: fb07696a150901e77142260c235df06327d7c5094d1ba47faf13a3cbe8db185d
                                                                          • Instruction Fuzzy Hash: 1C31DD70528B889FD794EF18C449BAAB7F1FBA4704FC0491EB489C22A5DF70E944CB42
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$Concurrency::details::CreateEmptyQueue::ReadStructuredWork
                                                                          • String ID:
                                                                          • API String ID: 586831839-0
                                                                          • Opcode ID: 3cb8d8fd6ed24edebf281275b7685a4cb74dd950dc0c7ff7cfc4f76e7dbcf0e0
                                                                          • Instruction ID: 5460abc05d2de3e37ae8d35423b82aa29e529bd7a0a9ad6603881bc32047314d
                                                                          • Opcode Fuzzy Hash: 3cb8d8fd6ed24edebf281275b7685a4cb74dd950dc0c7ff7cfc4f76e7dbcf0e0
                                                                          • Instruction Fuzzy Hash: 8301C274518B888FD744EF28C45971ABBF1FB99305F50491DE08AC32A0DB79D9458B42
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Message$DispatchPeekTranslate
                                                                          • String ID:
                                                                          • API String ID: 4217535847-0
                                                                          • Opcode ID: 592db406a15101d98d1bfc7a93d39be7e429bab12ec8d4365a76516f4c6005f4
                                                                          • Instruction ID: bc69b8c06eda555f8498ecf72839cb75e051b7bd7e5de1363428d1098f47b1b8
                                                                          • Opcode Fuzzy Hash: 592db406a15101d98d1bfc7a93d39be7e429bab12ec8d4365a76516f4c6005f4
                                                                          • Instruction Fuzzy Hash: 36012821E2C19287F3719B60A85177A6AA0EFA1745FB010F1F28EC25A5CF2CE0459B10
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: gfff
                                                                          • API String ID: 1173767890-1553575800
                                                                          • Opcode ID: b3b0a3ef74b7eedb660828b590159e7f77b5b94c061bee79a47be91c0d80e4dc
                                                                          • Instruction ID: 137c4a28b5c7a44c93e5edef695572d61dda74b4b592fb1b15376675eb7b4128
                                                                          • Opcode Fuzzy Hash: b3b0a3ef74b7eedb660828b590159e7f77b5b94c061bee79a47be91c0d80e4dc
                                                                          • Instruction Fuzzy Hash: 54515663708AC686D7158F2899112BDBBB2FB98B80F898226DA48D7799CF3CD155C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007
                                                                          • String ID: @
                                                                          • API String ID: 3568877910-2766056989
                                                                          • Opcode ID: 3fcbf2037de02e6a44d3d8525feed610c5c84d7de77570c230c078100c394b89
                                                                          • Instruction ID: b7cc3bd98ee2b3f6091e59ed13637c3da765b04c6af44f9973b0fc5176574c05
                                                                          • Opcode Fuzzy Hash: 3fcbf2037de02e6a44d3d8525feed610c5c84d7de77570c230c078100c394b89
                                                                          • Instruction Fuzzy Hash: 4B11B671E0860A96F7308B11E88837937A0FB45B88F5041F9CA0DC73A4DFBEA0698B00
                                                                          APIs
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4DCBDB0
                                                                          • CreateFileA.KERNEL32 ref: 000002D4B4DCBDDF
                                                                            • Part of subcall function 000002D4B4CEA170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CEA18D
                                                                            • Part of subcall function 000002D4B4DCB3A0: type_info::_name_internal_method.LIBCMTD ref: 000002D4B4DCB440
                                                                            • Part of subcall function 000002D4B4DCB3A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4DCB4A6
                                                                            • Part of subcall function 000002D4B4DCB3A0: CreateFileA.KERNEL32 ref: 000002D4B4DCB4D2
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$CreateFile$type_info::_name_internal_method
                                                                          • String ID:
                                                                          • API String ID: 2627539804-0
                                                                          • Opcode ID: 101e9aecc60598376cee79b8d45bd50943bc943fca2a6cab206e22ca562300fc
                                                                          • Instruction ID: aa38d322a7da06786789e6a211bd81e7a20540513081e56507ce5e0f53b5907b
                                                                          • Opcode Fuzzy Hash: 101e9aecc60598376cee79b8d45bd50943bc943fca2a6cab206e22ca562300fc
                                                                          • Instruction Fuzzy Hash: 40111E70618B888FD794EF28C44876ABBE0FBA9345F90492EA08DC3261DB79D8458B41
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C6121Initialize
                                                                          • String ID:
                                                                          • API String ID: 2978892875-0
                                                                          • Opcode ID: d68fa1dd1f25c5d9833bb5b41399011af0f0bca26c4982c59452d0f3d9cb9bed
                                                                          • Instruction ID: a8a418b02764007b943a49fbcd8efac98f30d596a5d1a5d6570c68e464e4846f
                                                                          • Opcode Fuzzy Hash: d68fa1dd1f25c5d9833bb5b41399011af0f0bca26c4982c59452d0f3d9cb9bed
                                                                          • Instruction Fuzzy Hash: 35116848E0854343FB78F7F446622F80285CF96744FA404F4E92DDB6D7ED1CB8864622
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                          • String ID:
                                                                          • API String ID: 1173176844-0
                                                                          • Opcode ID: 579fdc101cb57f0dd8a8ec204abd9f99143d0278c37e83ebbe356b3a60883766
                                                                          • Instruction ID: cf92ce1f47f5cf929ff01350be12775514ffff4f151ebfa28cd67b2217fa1c71
                                                                          • Opcode Fuzzy Hash: 579fdc101cb57f0dd8a8ec204abd9f99143d0278c37e83ebbe356b3a60883766
                                                                          • Instruction Fuzzy Hash: 79F08214E1920B47FF396BA554161F90244CF09770F3C06F0DD7E8A7D6ED1CA4D68210
                                                                          APIs
                                                                          • std::_Fac_node::_Fac_node.LIBCPMTD ref: 000002D4B4DF7CFA
                                                                            • Part of subcall function 000002D4B4CEA170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CEA18D
                                                                            • Part of subcall function 000002D4B4DCB3A0: type_info::_name_internal_method.LIBCMTD ref: 000002D4B4DCB440
                                                                            • Part of subcall function 000002D4B4DCB3A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4DCB4A6
                                                                            • Part of subcall function 000002D4B4DCB3A0: CreateFileA.KERNEL32 ref: 000002D4B4DCB4D2
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$CreateFac_nodeFac_node::_Filestd::_type_info::_name_internal_method
                                                                          • String ID:
                                                                          • API String ID: 3000750846-0
                                                                          • Opcode ID: 30300ce30340a610a47b69f17d51d6dbd6df979a0c37749f451e505f3ed5c90a
                                                                          • Instruction ID: b5dcbef186403a91b8f37c83e7c19d8fcf7999c0b01f5e2f8fd972489baaa2f9
                                                                          • Opcode Fuzzy Hash: 30300ce30340a610a47b69f17d51d6dbd6df979a0c37749f451e505f3ed5c90a
                                                                          • Instruction Fuzzy Hash: 0B9121305597888FE765EB28C455BEAB7E1FBA9308F80095EE08DC7292DA75DD41CB02
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: LibraryLoad
                                                                          • String ID:
                                                                          • API String ID: 1029625771-0
                                                                          • Opcode ID: 0687a482410035a8978432453c5d728bbb6bc986c65ef01f96900fa291c08832
                                                                          • Instruction ID: 0009a0da50e4dc6960486ae47690bfcef6dad7bf956900702675bcb610a363be
                                                                          • Opcode Fuzzy Hash: 0687a482410035a8978432453c5d728bbb6bc986c65ef01f96900fa291c08832
                                                                          • Instruction Fuzzy Hash: B8A1A736619B848ADB60CB4AE49032AB7B4F7C8B94F504565EBCE83B68DF3CD451CB00
                                                                          APIs
                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 000002D4B4E0FE5C
                                                                            • Part of subcall function 000002D4B4E108E0: std::bad_alloc::bad_alloc.LIBCMTD ref: 000002D4B4E108E9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::cancel_current_taskstd::bad_alloc::bad_alloc
                                                                          • String ID:
                                                                          • API String ID: 680105476-0
                                                                          • Opcode ID: be9eee692ef6573aac257def123b797da71def2b56b1a85571695ff062066997
                                                                          • Instruction ID: e8964c8871c7036f178d2e6eaeaf309bc064c51f92d45d57bd2e43dfe3792b7a
                                                                          • Opcode Fuzzy Hash: be9eee692ef6573aac257def123b797da71def2b56b1a85571695ff062066997
                                                                          • Instruction Fuzzy Hash: E2018610E1490A4BFA98737408DFBB911C497B93ACFD40417643ECAAD3D974DCB34150
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Concurrency::cancel_current_task
                                                                          • String ID:
                                                                          • API String ID: 118556049-0
                                                                          • Opcode ID: 68dcdc5df13b1305609106057423c5647b76bdd97cd7c73a0b3a13548c0169f4
                                                                          • Instruction ID: 88b11a1a41964853238c064550191f51d8bbcec982c36a14ed0991d94393310d
                                                                          • Opcode Fuzzy Hash: 68dcdc5df13b1305609106057423c5647b76bdd97cd7c73a0b3a13548c0169f4
                                                                          • Instruction Fuzzy Hash: F5015265A18F4182D770AB18E44061AA3E4FF88798F5413B4E69D82795DF3CD5108B04
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310$__swprintf_l
                                                                          • String ID: !((flags & ImGuiInputTextFlags_CallbackCompletion) && (flags & ImGuiInputTextFlags_AllowTabInput))$!((flags & ImGuiInputTextFlags_CallbackHistory) && (flags & ImGuiInputTextFlags_Multiline))$#SCROLLY$%*s%.*s$@$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$IsNamedKeyOrMod(key) && (owner_id != ((ImGuiID)0) || (flags & (ImGuiInputFlags_LockThisFrame | ImGuiInputFlags_LockUntilRelease)))$apply_new_text_length <= buf_size$apply_new_text_length >= 0$buf != 0 && buf_size >= 0$buf[0] != 0$callback != 0$callback_data.Buf == callback_buf$callback_data.BufSize == state->BufCapacity$callback_data.BufTextLen == (int)strlen(callback_data.Buf)$callback_data.Flags == flags$font->ContainerAtlas->TexID == _CmdHeader.TextureId$g.DragDropActive || g.ActiveId == id || g.ActiveId == 0 || g.ActiveIdPreviousFrame == id || (g.CurrentMultiSelect != 0 && g.BoxSel$i >= 0 && i < Size$idx <= obj->TextLen$password_font->Glyphs.empty() && password_font->IndexAdvanceX.empty() && password_font->IndexLookup.empty()$state != 0$state && state->ID == id
                                                                          • API String ID: 2524790639-4266151527
                                                                          • Opcode ID: 0d229cd4495186e27365076df35b132d7f8b6d1d6ff4e5bc96cc426ba17fd053
                                                                          • Instruction ID: 03e0b8766d1033e6049a8df66a7a95084bde1e842dd764e8824085c0c38ffd9a
                                                                          • Opcode Fuzzy Hash: 0d229cd4495186e27365076df35b132d7f8b6d1d6ff4e5bc96cc426ba17fd053
                                                                          • Instruction Fuzzy Hash: E293D332E086868AF771CF35D0846B977A1FF59748F2482B6DA4C97696DF38E845CB00
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310C610C612F020
                                                                          • String ID: (Debug Log: Auto-disabled some ImGuiDebugLogFlags after 2 frames)$333?$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Click %s Button to break in debugger! (remap w/ Ctrl+Shift)$Debug##Default$GImGui != 0$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$GetCurrentWindowRead()->Flags & ImGuiWindowFlags_Tooltip$HoveredId: 0x%08X$Left$Middle$NewFrame(): ClearActiveID() because it isn't marked alive anymore!$Press ESC to abort picking.$Remap w/ Ctrl+Shift: click anywhere to select new mouse button.$Right$Size > 0$g.CurrentWindow->IsFallbackWindow == true$g.Font->IsLoaded()$g.MovingWindow && g.MovingWindow->RootWindow$g.Viewports.Size == 1$g.WindowsFocusOrder.Size <= g.Windows.Size$gfff$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                          • API String ID: 1371318041-8291574
                                                                          • Opcode ID: 9a7ae8890b4a196ec53c2a47d1df6299723cca16a0dfb296a12e9adfe6b232f5
                                                                          • Instruction ID: 7e5d35bebac71a53c951d592be5452c7723021ecc49624b0df09193875acb79e
                                                                          • Opcode Fuzzy Hash: 9a7ae8890b4a196ec53c2a47d1df6299723cca16a0dfb296a12e9adfe6b232f5
                                                                          • Instruction Fuzzy Hash: 1CC29432A046C68AEB35CF35D8441F877A1FF94B48F2842B5DA0DDB6A5DF39A586C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: 0 && "stbtt_InitFont(): failed to parse FontData. It is correct and complete? Check FontDataSize."$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$atlas->ConfigData.Size > 0$cfg.DstFont && (!cfg.DstFont->IsLoaded() || cfg.DstFont->ContainerAtlas == atlas)$font->ConfigData == font_config$font_offset >= 0 && "FontData is incorrect, or FontNo cannot be found."$glyph_index_in_font != 0$i >= 0 && i < Size$n < (Storage.Size << 5)$src_range[0] <= src_range[1] && "Invalid range: is your glyph range array persistent? it is zero-terminated?"$src_tmp.DstIndex != -1$src_tmp.GlyphsList.Size == src_tmp.GlyphsCount
                                                                          • API String ID: 1173767890-2192739418
                                                                          • Opcode ID: f96108200175fbc64fecea6679260f05496be4ee2499708a9811a13085c0afae
                                                                          • Instruction ID: 82e95f0718c1ec573dc5782f3ddba10b49ab8e8422cb9b1234e7b1ab032532f6
                                                                          • Opcode Fuzzy Hash: f96108200175fbc64fecea6679260f05496be4ee2499708a9811a13085c0afae
                                                                          • Instruction Fuzzy Hash: 16F20332B04A8A87E725CF29D4842BD77B1FB58B88F648276DB4D93695DF38E485C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: (g.IO.BackendPlatformUserData == 0) && "Forgot to shutdown Platform backend?"$(g.IO.BackendRendererUserData == 0) && "Forgot to shutdown Renderer backend?"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Forgot to shutdown Platform backend?$Forgot to shutdown Renderer backend?
                                                                          • API String ID: 1173767890-2716422499
                                                                          • Opcode ID: ef36ca4e4d5600ea2869defaf2d99689f9e9e006fff013b3cd7919e8300671b6
                                                                          • Instruction ID: f468d74bac7f3ea64e15b6019c91a603206c29e6aa5930feaae4f14b7696c668
                                                                          • Opcode Fuzzy Hash: ef36ca4e4d5600ea2869defaf2d99689f9e9e006fff013b3cd7919e8300671b6
                                                                          • Instruction Fuzzy Hash: 2D426F32A04AD292D719DF24D6941FCB3B5FB54B88F684175CA0E876A9EF38E567C300
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: (inner_window->IDStack.back() == table_instance->TableInstanceID) && "Mismatching PushID/PopID!"$(outer_window->DC.ItemWidthStack.Size >= temp_data->HostBackupItemWidthStackSize) && "Too many PopItemWidth!"$(table->Flags & ImGuiTableFlags_ScrollX) == 0$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$Calling PopStyleColor() too many times!$Mismatching PushID/PopID!$Size > 0$Too many PopItemWidth!$g.CurrentWindow == outer_window && g.CurrentTable == table$g.TablesTempDataStacked > 0$i >= 0 && i < Size$inner_window == g.CurrentWindow$outer_window == inner_window || outer_window == inner_window->ParentWindow$p >= Buf.Data && p < Buf.Data + Buf.Size$p >= Data && p < DataEnd$table != 0 && "Only call EndTable() if BeginTable() returns true!"$table->RowPosY2 == inner_window->DC.CursorPos.y
                                                                          • API String ID: 0-2342475368
                                                                          • Opcode ID: c2124c5324c55bc4066e48bfb6d2026b5fe7fe1fe477f77dde2ec395afbedfbc
                                                                          • Instruction ID: 579af5907d986474726d1af902fad2ecaefeac2e58d978f8dc87b0679533256c
                                                                          • Opcode Fuzzy Hash: c2124c5324c55bc4066e48bfb6d2026b5fe7fe1fe477f77dde2ec395afbedfbc
                                                                          • Instruction Fuzzy Hash: 4D72D032A08A8A9AEB35CB36C5443F973A0FF55784FA88671DB0D971A1DF38B595C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310$C610C61149F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$Calling PopStyleColor() too many times!$IsNamedKeyOrMod(key) && (owner_id != ((ImGuiID)0) || (flags & (ImGuiInputFlags_LockThisFrame | ImGuiInputFlags_LockUntilRelease)))$N/A$i >= 0 && i < Size$tab->LastFrameVisible >= tab_bar->PrevFrameVisible$tab->NameOffset < tab_bar->TabsNames.Buf.Size
                                                                          • API String ID: 1733606008-961183113
                                                                          • Opcode ID: 3855c66240f42b787d7cf3f5994a8ff349ca6533d510a1f0e36ca56293140a4c
                                                                          • Instruction ID: a06244ef97753d9e721e0122fd7567ca056e85f1cb18954779bafc73350d7511
                                                                          • Opcode Fuzzy Hash: 3855c66240f42b787d7cf3f5994a8ff349ca6533d510a1f0e36ca56293140a4c
                                                                          • Instruction Fuzzy Hash: D2B2B332E0868A8AE765CF36D0401B977A1FF59788F258776DA4DA32A5DF38F485C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: State
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$ImGui::IsNamedKey(key)
                                                                          • API String ID: 1649606143-1336968070
                                                                          • Opcode ID: 320e79d58a395caa32967525c0a4eeebff8b16c0838ad5b5bb5afecf55618b72
                                                                          • Instruction ID: 3b91d5462ae7b1db5cfa44f7558e0ddacd5875de8fd2408de76cb5512ce7c32e
                                                                          • Opcode Fuzzy Hash: 320e79d58a395caa32967525c0a4eeebff8b16c0838ad5b5bb5afecf55618b72
                                                                          • Instruction Fuzzy Hash: 0891D021E9C6564BFBB29B3454013BA2282DF61748F3946F5E85BC65E9CF2CBC839350
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: 0 && "Unknown event!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$Processed$Remaining$button >= 0 && button < ImGuiMouseButton_COUNT$i >= 0 && i < Size$it >= Data && it < Data + Size && it_last >= it && it_last <= Data + Size$key != ImGuiKey_None$n >= 0 && n < BITCOUNT
                                                                          • API String ID: 4279080647-1923509833
                                                                          • Opcode ID: 6b94ae0ddd65f027a08e996634ce506f3da7f51563b20a4f35c03fc1677e65ed
                                                                          • Instruction ID: 6cb9b8b726bfe99cbd9ca7cbfd14b9ee5022212500e0dcde60c0df33c3780253
                                                                          • Opcode Fuzzy Hash: 6b94ae0ddd65f027a08e996634ce506f3da7f51563b20a4f35c03fc1677e65ed
                                                                          • Instruction Fuzzy Hash: 7B420172F082C297EB38CB2595503B97B92FB52748F2441B5DA99876C5CF3CE468CB84
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF691E35CA0), ref: 00007FF691E371A7
                                                                          • 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E37227
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310C610F020
                                                                          • String ID: !g.Initialized && !g.SettingsLoaded$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$FindSettingsHandler(handler->TypeName) == 0$Table$Window$n >= 0 && n < BITCOUNT
                                                                          • API String ID: 3241682498-416841283
                                                                          • Opcode ID: 692956c2dcf2f3ede303a85bd3ec05d56d595405d86defc6f9d26312dc46aed2
                                                                          • Instruction ID: c49b1be8890c186f44b683b7e70b269b00fb600e923285a5086774d51b4b37c6
                                                                          • Opcode Fuzzy Hash: 692956c2dcf2f3ede303a85bd3ec05d56d595405d86defc6f9d26312dc46aed2
                                                                          • Instruction Fuzzy Hash: C612D672A09B8686EB24CF24E8542B977E5FB58B44F644276DA4DC33A4EF7CE156C300
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: ClipboardGlobal$ByteCharMultiWide$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                          • String ID:
                                                                          • API String ID: 1965520120-0
                                                                          • Opcode ID: ebbd9d8b24dcedb596b0ca59058d4c86985b5e6383d3a38eef27f5b3966815bd
                                                                          • Instruction ID: e610c9fe95985bed09141012a48fcb1399406d37ccb99d8b4888e6a68577d457
                                                                          • Opcode Fuzzy Hash: ebbd9d8b24dcedb596b0ca59058d4c86985b5e6383d3a38eef27f5b3966815bd
                                                                          • Instruction Fuzzy Hash: 39118261F08A0283EB349B25B814635A3A2FF89FF1F2842B5DA5EC37A4DE3CD4458700
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: !is_visible$#ContextMenu$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$column->IndexWithinEnabledSet <= column->DisplayOrder$i >= 0 && i < Size$p >= Data && p < DataEnd$table->IsLayoutLocked == false$table->LeftMostEnabledColumn >= 0 && table->RightMostEnabledColumn >= 0
                                                                          • API String ID: 0-1387518580
                                                                          • Opcode ID: e312dc1198396e5314fef19366287263420ad6380590d3b2d8dde0349d7339d0
                                                                          • Instruction ID: e2e215a0b29c2dd7da55b568960a534783cc2613a2fbe1e9cfb20b7d5f867369
                                                                          • Opcode Fuzzy Hash: e312dc1198396e5314fef19366287263420ad6380590d3b2d8dde0349d7339d0
                                                                          • Instruction Fuzzy Hash: 6EE2D232A0878D96E765CB36C1407B8B7A0FF59788F688766DB48635A5DF38F4A4C700
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h
                                                                          • API String ID: 0-2705777111
                                                                          • Opcode ID: f367412ecbd9a83a79b9eaa26201bba1ee3ef1374b99dadcca9ac71817902c78
                                                                          • Instruction ID: 425f507d4b91af9499c948ad1efdd3cba9f97af0b20139ee45783e48449edefc
                                                                          • Opcode Fuzzy Hash: f367412ecbd9a83a79b9eaa26201bba1ee3ef1374b99dadcca9ac71817902c78
                                                                          • Instruction Fuzzy Hash: A6727C23E18BE846D7138B3690422B9B7A1EF6E784F69C323ED45E6661EF38D551C700
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Clipboard$00007C610CloseDataF020Open
                                                                          • String ID:
                                                                          • API String ID: 330523670-0
                                                                          • Opcode ID: 26d566c6706ed3b603c2ca6413b7fcc995dc930fd5e624c9433e805aea778b59
                                                                          • Instruction ID: 22287f6ca8f1e4b56268dca411fd63f74310cdc6a070135043df1521b3123ee5
                                                                          • Opcode Fuzzy Hash: 26d566c6706ed3b603c2ca6413b7fcc995dc930fd5e624c9433e805aea778b59
                                                                          • Instruction Fuzzy Hash: E9319632B09B8183DB689F25B90416A67E1FB84BA0F240574DF8EC7794DF3CD4518710
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                          • String ID:
                                                                          • API String ID: 3140674995-0
                                                                          • Opcode ID: 8964dd5a87bbd0479f9b080791705f60ec265abbfbc2f45a2eb81db15352648c
                                                                          • Instruction ID: 7f70bf89ca0b8927d5389970a8a96c452b802bee2d2375cc9d5f02c7500a5c03
                                                                          • Opcode Fuzzy Hash: 8964dd5a87bbd0479f9b080791705f60ec265abbfbc2f45a2eb81db15352648c
                                                                          • Instruction Fuzzy Hash: 6D313A72A08A818BEB70DF60E8407EA73A1FB85744F5440BADA4E87B99DF38D549C710
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: !scoring_rect.IsInverted()$<NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavInitRequest: from move, window "%s", layer=%d$[nav] NavMoveRequest: clamp NavRectRel for gamepad move$[nav] NavMoveRequestForward %d$g.NavMoveDir != ImGuiDir_None && g.NavMoveClipDir != ImGuiDir_None$g.NavMoveFlags & ImGuiNavMoveFlags_Forwarded
                                                                          • API String ID: 0-1751011103
                                                                          • Opcode ID: 883b7716623b6969a5eebb01776fd340cf0de22a6d909ed29f9df1b7b16a82aa
                                                                          • Instruction ID: e3e8c45527eb161be52baa84e86bda8dcec4eb3b7d81ad1eeed7011fbbc372c8
                                                                          • Opcode Fuzzy Hash: 883b7716623b6969a5eebb01776fd340cf0de22a6d909ed29f9df1b7b16a82aa
                                                                          • Instruction Fuzzy Hash: 8132D532E18ACA46E3729B3682412F97350EF69794F2C8771EE98772E5DF2C75918700
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$dx >= 0$dy >= 0$e->ey >= y_top$e->sy <= y_bottom && e->ey >= y_top$fabsf(area) <= 1.01f$sy1 > y_final-0.01f$x >= 0 && x < len
                                                                          • API String ID: 0-3568222241
                                                                          • Opcode ID: 790997296c3ace0f49b917fc0f4bb1bfed2a2440f2ab62fef7e3b804057f5052
                                                                          • Instruction ID: baea738304ab52515efce830e4c9184e644a0f4f00c25b8e860e15c16f0fb84a
                                                                          • Opcode Fuzzy Hash: 790997296c3ace0f49b917fc0f4bb1bfed2a2440f2ab62fef7e3b804057f5052
                                                                          • Instruction Fuzzy Hash: 2F12A522D18B8D82E722973754424F9B250EFBF3C4F299772E949F65B2DF3871919600
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: (0) && "Calling PopItemFlag() too many times!"$*Missing Text*$<Unknown>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$Calling PopItemFlag() too many times!$p >= Data && p < DataEnd
                                                                          • API String ID: 0-3275063505
                                                                          • Opcode ID: e2ad5382dd70ec34d2fa5e95314ce07dfbe6245ede1c137cd93eaf16bcbda26f
                                                                          • Instruction ID: 34856a7885d102c7818e592c12e9d77c2bf815fae3522d1cdf70a5b34d0652d9
                                                                          • Opcode Fuzzy Hash: e2ad5382dd70ec34d2fa5e95314ce07dfbe6245ede1c137cd93eaf16bcbda26f
                                                                          • Instruction Fuzzy Hash: 53B1E132E0868682EB74DB14D5546B937A2FB45BC8FA400B6DF4C83A95DF7EE895C300
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavInitRequest: ApplyResult: NavID 0x%08X in Layer %d Window "%s"$g.NavActivateDownId == g.NavActivateId$g.NavLayer == ImGuiNavLayer_Main || g.NavLayer == ImGuiNavLayer_Menu$g.NavMoveDir == ImGuiDir_None$g.NavWindow != 0
                                                                          • API String ID: 0-2167808928
                                                                          • Opcode ID: 2a1b17764db7cc32b9f8ebdcba3f2672eecd6cc4de48eefb2ddcaac1f61e1d14
                                                                          • Instruction ID: 314617c85dbef3293ad7875b56713ec82c0309f0aa00f94514814180fc25443f
                                                                          • Opcode Fuzzy Hash: 2a1b17764db7cc32b9f8ebdcba3f2672eecd6cc4de48eefb2ddcaac1f61e1d14
                                                                          • Instruction Fuzzy Hash: 07728A32E086C289FB758B25D1443FD76A1FF65B58F2C42B9DA58872E5CFB86881C701
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$button >= 0 && button < ((int)(sizeof(g.IO.MouseDown) / sizeof(*(g.IO.MouseDown))))$button >= 0 && button < ImGuiMouseButton_COUNT$id != 0
                                                                          • API String ID: 4279080647-2768765550
                                                                          • Opcode ID: 2cea78bccd559a77e62b393ca4fc7209db0c2e5a7c75992d5ee6c7c7a4a4a653
                                                                          • Instruction ID: b51566eadd0280517033a1bfd6b4086bdefa64d150aebd1f0110517e6178af1e
                                                                          • Opcode Fuzzy Hash: 2cea78bccd559a77e62b393ca4fc7209db0c2e5a7c75992d5ee6c7c7a4a4a653
                                                                          • Instruction Fuzzy Hash: 63221232E0C28A46FB798A3591503B97691FF56384F6442B5DF6D972D6CF3DB8A08700
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: #RESIZE$5$6$C:\Users\55yar\Desktop\imgui-master\imgui.h$idx == 0 || idx == 1
                                                                          • API String ID: 0-650503096
                                                                          • Opcode ID: 75c5790488b3848099aad0c748bd09e45057e87548010bdb3274da07083af444
                                                                          • Instruction ID: d825cc9ba71af85801c7c04d1573ef9c925d94b19219ef304a703304d97fceb5
                                                                          • Opcode Fuzzy Hash: 75c5790488b3848099aad0c748bd09e45057e87548010bdb3274da07083af444
                                                                          • Instruction Fuzzy Hash: 79B2F632D0868986E772CB3695452B9B760FF59344F288772EA49B75B1DF38B487CB00
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$p >= begin() && p < end()$settings->ColumnsCount == table->ColumnsCount && settings->ColumnsCountMax >= settings->ColumnsCount$settings->ID == table->ID
                                                                          • API String ID: 0-2168725360
                                                                          • Opcode ID: c3e887d82f106ff532be188b933f08c73fbf8719ea21824bf74987a67bde615c
                                                                          • Instruction ID: 97939ae0de2f2fa4056cd117c245a3ba2eed1315571ffbaca8233fea4863d0e4
                                                                          • Opcode Fuzzy Hash: c3e887d82f106ff532be188b933f08c73fbf8719ea21824bf74987a67bde615c
                                                                          • Instruction Fuzzy Hash: 6B61CF339086C58AEB61CF25E5842AD77A1FB41784FA4C476DB89872A1DF3CE549CB01
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                          • String ID:
                                                                          • API String ID: 2933794660-0
                                                                          • Opcode ID: 68b080e5c74ecdc989d9497fb427bfec2812cf223949a70a0905cf8ba2b6c893
                                                                          • Instruction ID: 7de41b33b72860f72c12b25ded8f5770549d037ec9e9dc25d4de89767134aeea
                                                                          • Opcode Fuzzy Hash: 68b080e5c74ecdc989d9497fb427bfec2812cf223949a70a0905cf8ba2b6c893
                                                                          • Instruction Fuzzy Hash: B3112A22B14F018AEB10CF60E8542B833B4FB597A8F540E71DA6D867A4DF7CD1598380
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: ##NavUpdateWindowing$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0$shared_mods != 0
                                                                          • API String ID: 0-1670481530
                                                                          • Opcode ID: 15cd8bc0ad7260ae5f4f5c2f1319c86b487bce0ed15689e0985f6fd824a9f0e0
                                                                          • Instruction ID: 10f44cce04c24b9b038635b3271695ed62174778aff3a7ac09e435fa0d8f232a
                                                                          • Opcode Fuzzy Hash: 15cd8bc0ad7260ae5f4f5c2f1319c86b487bce0ed15689e0985f6fd824a9f0e0
                                                                          • Instruction Fuzzy Hash: 2E62B132E0868696FB798B3581443B97391FF56B44F2882B5DA5DD32D2CF78B8A4C701
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: #CLOSE$#COLLAPSE$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                          • API String ID: 0-766050946
                                                                          • Opcode ID: 7f154a1e432a3950108197bc85a8e040b80ca17c1edb40e80d05bbe17aeafcf3
                                                                          • Instruction ID: 558c0966ae148b1884d6ecec92b611bd1d00490efe98637ad0dacdef076cf901
                                                                          • Opcode Fuzzy Hash: 7f154a1e432a3950108197bc85a8e040b80ca17c1edb40e80d05bbe17aeafcf3
                                                                          • Instruction Fuzzy Hash: 92120B32E1878985F721CB3694416F97360FF6A384F249772EE5CA36E1DF29A486C700
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$ImMax(size_contents_v, size_visible_v) > 0.0f$idx == 0 || idx == 1
                                                                          • API String ID: 0-3128625980
                                                                          • Opcode ID: 948d63c7b47f76f666ee973d3a2e1d3afadf8265c5e928805c29dc4e8d708716
                                                                          • Instruction ID: 3fd7a7c0f4e781431ac99796b0285b8bf4ffbbe9e7ba7fb2116b3dc072447e76
                                                                          • Opcode Fuzzy Hash: 948d63c7b47f76f666ee973d3a2e1d3afadf8265c5e928805c29dc4e8d708716
                                                                          • Instruction Fuzzy Hash: 4F12D522D18BCD85F323973794412B9A350EFAE784F2D8B73ED59765A6DF28B4C18600
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: ##v$#ComboPopup$C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                          • API String ID: 0-2429816084
                                                                          • Opcode ID: 31ba881de9544ace70ebe21f6b9bf583020e4bc1f8c53fc78982622e2379816a
                                                                          • Instruction ID: 7f6ad4122d0e4ddf5f776019fe94bfa57a8652e0d0ff99edcd2662bcd15c7985
                                                                          • Opcode Fuzzy Hash: 31ba881de9544ace70ebe21f6b9bf583020e4bc1f8c53fc78982622e2379816a
                                                                          • Instruction Fuzzy Hash: 0AE1D732E19B898AF721DB3694402FD7360FF69348F249762EE08B75A5DF38A095D700
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: (0) && "Calling PopItemFlag() too many times!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Calling PopItemFlag() too many times!
                                                                          • API String ID: 0-102052167
                                                                          • Opcode ID: 7e4cd6cee69720952a3135d9868af90a7b9700b3c8eae13eedc107905bd54a9e
                                                                          • Instruction ID: 047e2430b360dff0643f49893d43520f06d32796a7f95b37b18e36cd03ee8d4a
                                                                          • Opcode Fuzzy Hash: 7e4cd6cee69720952a3135d9868af90a7b9700b3c8eae13eedc107905bd54a9e
                                                                          • Instruction Fuzzy Hash: 25E1D632918AC985F336DB3690413F9B3A0FF59744F189372EA59A71A6DF6CB095C700
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID:
                                                                          • API String ID: 1173767890-0
                                                                          • Opcode ID: e492f2cf4fa4932d7842900cf169885ddc9cc7d16fe99b72c05db8a7ef809370
                                                                          • Instruction ID: 1b2bb77be017ff4e461ff302d632098fd00980b10170a768677044063aece238
                                                                          • Opcode Fuzzy Hash: e492f2cf4fa4932d7842900cf169885ddc9cc7d16fe99b72c05db8a7ef809370
                                                                          • Instruction Fuzzy Hash: 0CB1D733A18AD58AD731DF3590442BEB7A5FF99B84F148326EB8592654EF78E482C700
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: InfoKeyboardLayoutLocale
                                                                          • String ID:
                                                                          • API String ID: 1218629382-0
                                                                          • Opcode ID: 9e33f65f36021c76e3ce5085f13d9bf961fb33b85001965e3fe80dccfd441406
                                                                          • Instruction ID: 9e5eee2fb3bbb726659eaf4cfc0f36ab8d9de02c831689316ab5fcf6ad14683e
                                                                          • Opcode Fuzzy Hash: 9e33f65f36021c76e3ce5085f13d9bf961fb33b85001965e3fe80dccfd441406
                                                                          • Instruction Fuzzy Hash: 0AF0EC26B1458187E7728B26A4006AA7395FB48764F2440B7CF8E93310DE3DD487D740
                                                                          Strings
                                                                          • C:\Users\55yar\Desktop\imgui-master\imgui.cpp, xrefs: 00007FF691E4C2DD
                                                                          • (window->ChildFlags | g.NavWindow->ChildFlags) & ImGuiChildFlags_NavFlattened, xrefs: 00007FF691E4C2E4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: (window->ChildFlags | g.NavWindow->ChildFlags) & ImGuiChildFlags_NavFlattened$C:\Users\55yar\Desktop\imgui-master\imgui.cpp
                                                                          • API String ID: 0-3836044477
                                                                          • Opcode ID: 0bf170f0bc27e826944587b8b1714f1d1feac03b5aa6ebea2415bba7999c8a66
                                                                          • Instruction ID: 13139805e04245b335d1f3495a66e67f16b1e3115c37cf9aa1ce4d757c9ec08a
                                                                          • Opcode Fuzzy Hash: 0bf170f0bc27e826944587b8b1714f1d1feac03b5aa6ebea2415bba7999c8a66
                                                                          • Instruction Fuzzy Hash: 2FD1D223D08A8E81E332D63741420B9B390DF7E785F299BB2EE6CB75E1DF2875854640
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: !(o > b->size || o < 0)$C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h
                                                                          • API String ID: 0-2013812653
                                                                          • Opcode ID: 338cbcf2d73f435f5922b98e8238c06777b811b88471036ee86486d399c18bc5
                                                                          • Instruction ID: 16b28b27f98f38469185f0fa7cb2c218f116d7c91789657acf123c709750fb4e
                                                                          • Opcode Fuzzy Hash: 338cbcf2d73f435f5922b98e8238c06777b811b88471036ee86486d399c18bc5
                                                                          • Instruction Fuzzy Hash: 6FB1B133A08AD88AF711CF7A90411BDB7B0FB99385F245325EF8962675DF78A585CB00
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$pixels[i*stride_in_bytes] == 0
                                                                          • API String ID: 0-15633718
                                                                          • Opcode ID: 31de7da7b85a2ca0f7b465d4c6b43859fb456ff60d2410b47046c024e5081591
                                                                          • Instruction ID: aa3ac892fc89a3543dd2ca2a366e4f53d467d7869d69dbc0c00c25287b2e34a2
                                                                          • Opcode Fuzzy Hash: 31de7da7b85a2ca0f7b465d4c6b43859fb456ff60d2410b47046c024e5081591
                                                                          • Instruction Fuzzy Hash: 6471F56360C2A247D736872CA96536EBEE5F789344F2C4275EAD9C3B45CD3CD511CA40
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$pixels[i] == 0
                                                                          • API String ID: 0-2060079458
                                                                          • Opcode ID: 00354369be909df9498fe21faccccd311e8301600fa052487b4864d57ac2e6d2
                                                                          • Instruction ID: f80e9706bd51ee1f9400bd086eb368aced47af96c0fa97eaa876686e49f98c32
                                                                          • Opcode Fuzzy Hash: 00354369be909df9498fe21faccccd311e8301600fa052487b4864d57ac2e6d2
                                                                          • Instruction Fuzzy Hash: DD71E66362C6E586CB218B79984167EBFE6F785304F1842B5EA8CC3B55CE3ED114CB10
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$text_end != 0
                                                                          • API String ID: 0-48455972
                                                                          • Opcode ID: 337525c904e070bd42df79c0a6487294a94bd2ebcfc3121796ca707f84feba5e
                                                                          • Instruction ID: cf4e7d0338a7a6cc1043f71cefe9c9b9f1226c76817b17a9767271904872dc26
                                                                          • Opcode Fuzzy Hash: 337525c904e070bd42df79c0a6487294a94bd2ebcfc3121796ca707f84feba5e
                                                                          • Instruction Fuzzy Hash: CB41B721B0D75E46EB318927948817DB651EF697C0FBDC772EE0D97A949F3CE4818A00
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                          • API String ID: 0-1180621679
                                                                          • Opcode ID: 6ed20166e65553b91257ace29f513335ab454b8572dbed2f61cfc2601968656f
                                                                          • Instruction ID: bbe797cf867b44ae6f4fee7e255fa29e0408083af1f55a8a5d9be191239ae371
                                                                          • Opcode Fuzzy Hash: 6ed20166e65553b91257ace29f513335ab454b8572dbed2f61cfc2601968656f
                                                                          • Instruction Fuzzy Hash: 0031AE72B141E58FEB94CB72A824F7D3B61E3D5782B896121EF8057A48CB3CD511CB50
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                          • API String ID: 0-1180621679
                                                                          • Opcode ID: 440f36ff81ebcb3adc85cc04d88a8c0a58b369e470e635c1928618b8866c0834
                                                                          • Instruction ID: 44b68176e3ffdfc67d4fa8c6d69b967c1cf1619c39228e0aa26297893652522e
                                                                          • Opcode Fuzzy Hash: 440f36ff81ebcb3adc85cc04d88a8c0a58b369e470e635c1928618b8866c0834
                                                                          • Instruction Fuzzy Hash: 5211D6B1A0869286EB18CB61E4E04BA77A0F785782F55107BEBCA47685DE3CD181C750
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: P
                                                                          • API String ID: 0-3110715001
                                                                          • Opcode ID: 69ad6d8646a8d42a4d38cd2fe8030801224298b73a5447b55754f5dd44c8bdc4
                                                                          • Instruction ID: 1d3a8817bf8ec3210c0f53344ebf58f9662dc337a053df3a712c1ce3cd38e6d3
                                                                          • Opcode Fuzzy Hash: 69ad6d8646a8d42a4d38cd2fe8030801224298b73a5447b55754f5dd44c8bdc4
                                                                          • Instruction Fuzzy Hash: 6F12DE706187498FD348DF28C090A6AB7E2FBCD308F514A6EE48AD7765D734EA41CB42
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: @
                                                                          • API String ID: 0-2766056989
                                                                          • Opcode ID: db466e6ae034dcd78b0d206f7c8a60168b669b2d1bdad3976e3c2ad90f807ecd
                                                                          • Instruction ID: 09e329903c4ea601dad73e9f0ac6ed48a108cadf3a8334262720f2af1c1dd510
                                                                          • Opcode Fuzzy Hash: db466e6ae034dcd78b0d206f7c8a60168b669b2d1bdad3976e3c2ad90f807ecd
                                                                          • Instruction Fuzzy Hash: C2E1FF7421CA888FE7A4EF18C45876AB7E1FBE9305F50491EE18EC3260DB74D885DB45
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h
                                                                          • API String ID: 0-2705777111
                                                                          • Opcode ID: 64546066472ca3b8349dd8d249968d4cd0d82be6d00cd49db611cd94df8f4d3b
                                                                          • Instruction ID: a96ab39212b0db123699be615cedbeb497094c6ea77ca1d7f824cb3b19a8b806
                                                                          • Opcode Fuzzy Hash: 64546066472ca3b8349dd8d249968d4cd0d82be6d00cd49db611cd94df8f4d3b
                                                                          • Instruction Fuzzy Hash: 395129A6A244B183DF308F2AC8C15BC37D1EB4A746FE444B6D65DC2EA1C93DC14A9F10
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 19d529cf8631021c5dd542a830c84e469b7f6db80fccbf318bd5255d4788bf88
                                                                          • Instruction ID: 2b2bf11280a6cfded27424540c3de95737dca2b9c82fde703794cdb5bb21a990
                                                                          • Opcode Fuzzy Hash: 19d529cf8631021c5dd542a830c84e469b7f6db80fccbf318bd5255d4788bf88
                                                                          • Instruction Fuzzy Hash: CF925C33924B8886C716CF37958116DBB60FFADB84B19D716EE0863761EB35E494DB00
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C612
                                                                          • String ID:
                                                                          • API String ID: 1428191659-0
                                                                          • Opcode ID: 2194130f562689e60ce41fdde4c5a8a6b73ded0807757818c510c1c5c67b6f17
                                                                          • Instruction ID: 41e0a2112c350975e683ab6840fba5f8965c3f29c6388b57f7b985a736047339
                                                                          • Opcode Fuzzy Hash: 2194130f562689e60ce41fdde4c5a8a6b73ded0807757818c510c1c5c67b6f17
                                                                          • Instruction Fuzzy Hash: 84828F73815BC187D728CF30B9981DAB7A8FB55340F105219DBF623A61DB78E1A6E708
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 9f795415bf11f241b3ce7c99493f04a732889be55a307f1fcdf47c8053acdab1
                                                                          • Instruction ID: f3472ae71dd07e789b0e9ff528c97a887766ec49a7a4d3504cb40984422ed688
                                                                          • Opcode Fuzzy Hash: 9f795415bf11f241b3ce7c99493f04a732889be55a307f1fcdf47c8053acdab1
                                                                          • Instruction Fuzzy Hash: 1122A533E086858AF725CB7690443BDB7B0EF99348F284776EE49A65D6DF38A454CB00
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c56881822656bce64306f4bdbbfd4d3a54c53e1fbf9d1ba752f976963bfc6c0c
                                                                          • Instruction ID: 4bf76fe3f7a6acd009424a7432da77611e790ed0104b375b695c001fa829ee6d
                                                                          • Opcode Fuzzy Hash: c56881822656bce64306f4bdbbfd4d3a54c53e1fbf9d1ba752f976963bfc6c0c
                                                                          • Instruction Fuzzy Hash: 55021632A186C48AD735CB36D041679B7A4FF5D784F248326EB89A3655EB3CE5D1CB00
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 5cdcacff072863030bac574a795dcf5713a463dc51147c05da48169f858605a4
                                                                          • Instruction ID: 9c4ba7ccf26e2b2dee9c30291ecf2f8058253869d19fe67a7402c1641d755ecc
                                                                          • Opcode Fuzzy Hash: 5cdcacff072863030bac574a795dcf5713a463dc51147c05da48169f858605a4
                                                                          • Instruction Fuzzy Hash: 8C02CC23E18B8D86E731963694421B9B360FFAE3C4F745721FF44A29A6DF29F1519A00
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: a8fdaa5b0a029470331f0e368b2d48d20c5ae0bf53b4136f690f7c42b5a041d3
                                                                          • Instruction ID: c444f29782d8b65b796229d7c5824a4092a10ac71e4cdf83b0c69d2b9ed85287
                                                                          • Opcode Fuzzy Hash: a8fdaa5b0a029470331f0e368b2d48d20c5ae0bf53b4136f690f7c42b5a041d3
                                                                          • Instruction Fuzzy Hash: 87F1D53690C6828AF775CA2590403BE77A0EF45B54F2845B6EF89872E6DF7DE885C700
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 7a29b6044bc2edc543e47f1b60e13536a3693a4650e5e1e26355d34967fe6d83
                                                                          • Instruction ID: bce13426922999c1810b61256cbd188ace694d31d03e07af0667909e209fe258
                                                                          • Opcode Fuzzy Hash: 7a29b6044bc2edc543e47f1b60e13536a3693a4650e5e1e26355d34967fe6d83
                                                                          • Instruction Fuzzy Hash: 7BD1916290D6C295EF768E3540003B937D1EF12748F3C42B5EE8A9A5E6CF3DA9479321
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c78f07e3e1133ed433947f336a1c29bcbf661c3dcad32b269534e05f0221005d
                                                                          • Instruction ID: ef1bec10ceb5a5b2c4c4612ae7188fc014e8ba9e810c1e051a95acd06f140d73
                                                                          • Opcode Fuzzy Hash: c78f07e3e1133ed433947f336a1c29bcbf661c3dcad32b269534e05f0221005d
                                                                          • Instruction Fuzzy Hash: 4FC11B36750B8982EB158F3BD454BAD2761EB9EF89F09D231CE0A17B68DF3AD1458700
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 562b7d3f91c9f74b619fe1397834ae2ab76450cf0a24359a5ff58522b0b22631
                                                                          • Instruction ID: 9f34e2d273c88e6b0413ba83b06ac94cb2ac62a5c27a24dd0df5617bca139335
                                                                          • Opcode Fuzzy Hash: 562b7d3f91c9f74b619fe1397834ae2ab76450cf0a24359a5ff58522b0b22631
                                                                          • Instruction Fuzzy Hash: 1AB14222E28BCC41E223963754825F9E250AFBF3C5F3DDB23F984B56B2AF2565D15600
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 39742a8c04edcb2fc845230d4455ad3a8bf382ab486ec153a18b983dbb319e47
                                                                          • Instruction ID: f839a8ad3628891e3edaad54bd4d4938efa6e0a9d1b5df4f052b5e926ec7ef57
                                                                          • Opcode Fuzzy Hash: 39742a8c04edcb2fc845230d4455ad3a8bf382ab486ec153a18b983dbb319e47
                                                                          • Instruction Fuzzy Hash: E1D19232D0A3C19AE3618F3584407F83BD4FF66B48F2D82BADB88576D6CF2854509B61
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: a800d35d5235e34bd6f955acad6a4ca6bec330a1f1b6a7048001a5828cf67145
                                                                          • Instruction ID: a2ca993711b9613d59c5f95febde3078a88af7d9f5aa3c606773c5a02293e6e9
                                                                          • Opcode Fuzzy Hash: a800d35d5235e34bd6f955acad6a4ca6bec330a1f1b6a7048001a5828cf67145
                                                                          • Instruction Fuzzy Hash: E491D43291868587F7668F3A90403FA77A0FF49F58F288376DB59972D5DF38A5818B00
                                                                          APIs
                                                                            • Part of subcall function 000002D4B4CE5360: _WChar_traits.LIBCPMTD ref: 000002D4B4CE538D
                                                                            • Part of subcall function 000002D4B4CE4AA0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE4AD0
                                                                            • Part of subcall function 000002D4B4CE4AA0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4CE4B2F
                                                                            • Part of subcall function 000002D4B4CE4AA0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE4B41
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4CE48B8
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::Concurrency::details::_CriticalEmptyLock::_Queue::ReentrantScoped_lockScoped_lock::~_StructuredWork$Char_traits
                                                                          • String ID: $ $ $B$D$K$KDBM$M$a$a$a$b$c$e$g$i$l$o$t$y
                                                                          • API String ID: 1777712374-1292890139
                                                                          • Opcode ID: cc36325acc4260de5065c702db88b36923f9fbfcddf41fce2b28d96e3ccded51
                                                                          • Instruction ID: 3c16a64954c82fa0c3158e51d0010e245c38b4f0a86528fb7a586c8c969f8449
                                                                          • Opcode Fuzzy Hash: cc36325acc4260de5065c702db88b36923f9fbfcddf41fce2b28d96e3ccded51
                                                                          • Instruction Fuzzy Hash: B061EB7050CB848FE760EB68C44979ABBE1FBA5304F54491DE4C9C7261DBB9D488CB53
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C6125630
                                                                          • String ID: 1.91.6 WIP$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$strcmp(version, "1.91.6 WIP") == 0 && "Mismatched version string!"$sz_idx == sizeof(ImDrawIdx) && "Mismatched struct layout!"$sz_io == sizeof(ImGuiIO) && "Mismatched struct layout!"$sz_style == sizeof(ImGuiStyle) && "Mismatched struct layout!"$sz_vec2 == sizeof(ImVec2) && "Mismatched struct layout!"$sz_vec4 == sizeof(ImVec4) && "Mismatched struct layout!"$sz_vert == sizeof(ImDrawVert) && "Mismatched struct layout!"
                                                                          • API String ID: 1529501491-1295771896
                                                                          • Opcode ID: 81d2e9201c58c4257a11a08258dd765dc5fa7c07bb397093847fbf6462c9f984
                                                                          • Instruction ID: c5816806b3a64d461be11d76d3fa2103cac097ea5ee5cfad7c3a4f8cd64a94c9
                                                                          • Opcode Fuzzy Hash: 81d2e9201c58c4257a11a08258dd765dc5fa7c07bb397093847fbf6462c9f984
                                                                          • Instruction Fuzzy Hash: C1317C31F29A0386FB359B05E8445B47362FB9A784FA850F1D84D83AA5DF2DE548C780
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: ##Background$##Foreground$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$Size > 0$draw_data->CmdLists.Size == draw_data->CmdListsCount$g.Initialized
                                                                          • API String ID: 4279080647-3285338674
                                                                          • Opcode ID: 0e26f696d7be37519a9f0b43d0c7ce5521558fc7d9ae709b511ac434cf8d7ddb
                                                                          • Instruction ID: c95beba6564b21c08f6fc08a415ba0bba1430a98eb4896f4efcc167827f72136
                                                                          • Opcode Fuzzy Hash: 0e26f696d7be37519a9f0b43d0c7ce5521558fc7d9ae709b511ac434cf8d7ddb
                                                                          • Instruction Fuzzy Hash: 7FE19E32B09A8686EB60CF25D5446B977A5FF44B88F6841B6DA1DC7769DF38E842C300
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: ((char*)(state->undo_rec + state->redo_point + 1) + move_size) <= buf_end$((char*)(state->undo_rec + state->redo_point)) >= buf_begin$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$C:\Users\55yar\Desktop\imgui-master\imstb_textedit.h$i >= 0 && i < Size$idx <= obj->TextLen
                                                                          • API String ID: 4279080647-1648308927
                                                                          • Opcode ID: cba7749c605e8c7e24c6b8a343890df7f9a2b9aba5917ea33c91d25d186e9d41
                                                                          • Instruction ID: c7aa575d6174bc597722a03fba5bf284f2033ccc78738dffcc4a47e21c1d6055
                                                                          • Opcode Fuzzy Hash: cba7749c605e8c7e24c6b8a343890df7f9a2b9aba5917ea33c91d25d186e9d41
                                                                          • Instruction Fuzzy Hash: BD91BEB2B1578586EB20CF28D4443BC2762FF95B89F284176CA4E8765ADF3CE542C711
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140(00000000,?,00000000,?,00007FF691E61E8F), ref: 00007FF691E61C6E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$Fonts.Size > 0 && "Cannot use MergeMode for the first font"$Size > 0$font_cfg->FontData != 0 && font_cfg->FontDataSize > 0$font_cfg->OversampleH > 0 && font_cfg->OversampleV > 0 && "Is ImFontConfig struct correctly initialized?"$font_cfg->SizePixels > 0.0f && "Is ImFontConfig struct correctly initialized?"
                                                                          • API String ID: 4279080647-1408190167
                                                                          • Opcode ID: 5c99acc6845eee52746883120044a043eedc1e0a07ae7c247aa5ae4ef8616eca
                                                                          • Instruction ID: e797dcd6c6a3ccda8aec27f8b52e52127812e730cea93b016751e0db8053d6cd
                                                                          • Opcode Fuzzy Hash: 5c99acc6845eee52746883120044a043eedc1e0a07ae7c247aa5ae4ef8616eca
                                                                          • Instruction Fuzzy Hash: 1D91A532A08B8AD6EB61DF14E8506AC37A5FB44B84FA14176CB4E83265DF3CD595C341
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000000,00007FF691E5D0B7), ref: 00007FF691E60A83
                                                                          • 00007FF8BA241310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000000,00007FF691E5D0B7), ref: 00007FF691E60C0C
                                                                          • 00007FF8BA241310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000000,00007FF691E5D0B7), ref: 00007FF691E60C2C
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: $C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                          • API String ID: 4279080647-669993125
                                                                          • Opcode ID: 71389e765cdf82a4882dcaf081e1e13a47cd802ca95431e42650f4a32f630d61
                                                                          • Instruction ID: e97fbc0fb10e814133609e85b2dfc3ae595f5706e573c5dcffc67a7ed9992966
                                                                          • Opcode Fuzzy Hash: 71389e765cdf82a4882dcaf081e1e13a47cd802ca95431e42650f4a32f630d61
                                                                          • Instruction Fuzzy Hash: 84E1AD72B04AAA8BEB24CF25D44076973A1FB84BC4FA58175DB4E87699DF3CE841C740
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: <NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$[focus] FocusWindow("%s", UnlessBelowModal): prevented by "%s".$i >= 0 && i < Size$window == 0 || window->RootWindow != 0
                                                                          • API String ID: 4279080647-1613245857
                                                                          • Opcode ID: 80f0395af41b6418ea3d8aefa2cddb9ac0352a2f9fa3a5067e00ebeeaf4ac8af
                                                                          • Instruction ID: 67d014b6c62f9ad13bb24ba7aad93d9865aba83c30153083f6eb6b6fc4414f33
                                                                          • Opcode Fuzzy Hash: 80f0395af41b6418ea3d8aefa2cddb9ac0352a2f9fa3a5067e00ebeeaf4ac8af
                                                                          • Instruction Fuzzy Hash: FBA18E32B0969286EB3A8F25E6802F977A1FF40B84F6801B6DA5D876D5DF6CF550C300
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$i >= 0 && i < Size$p >= Buf.Data && p < Buf.Data + Buf.Size$p >= Data && p < DataEnd$table->MemoryCompacted == false
                                                                          • API String ID: 1173767890-1783795845
                                                                          • Opcode ID: b88ffcf02d057508bc1566f093275bdff0378c76c57212708486c0315b8af006
                                                                          • Instruction ID: e098cebfa0ea2f7e3cf4434f68f3c0fc6b8eb3143d03b26a0ce7e702bad920ad
                                                                          • Opcode Fuzzy Hash: b88ffcf02d057508bc1566f093275bdff0378c76c57212708486c0315b8af006
                                                                          • Instruction Fuzzy Hash: 1051C472A09A86C6DB20CF15E8542E877A1FB55B88F6401B6CB4D877A4DF7DE146C300
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Decorator::getTableTypeshared_ptr
                                                                          • String ID: d
                                                                          • API String ID: 143873753-2564639436
                                                                          • Opcode ID: 31d3bd018b0207899689bc71ba9abf6593c96dd27efa63c565127f49dc73631d
                                                                          • Instruction ID: 8b7e9de5ceaff888c8f2bdc8636e1b94ecaf36f0ff3e809f675ddf6f17393b9c
                                                                          • Opcode Fuzzy Hash: 31d3bd018b0207899689bc71ba9abf6593c96dd27efa63c565127f49dc73631d
                                                                          • Instruction Fuzzy Hash: 5291FE705187848FE794EB28C058B5ABBE5FFA9318F94095FF48DC32A2DA34D945CB02
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Decorator::getTableTypeshared_ptr
                                                                          • String ID: d
                                                                          • API String ID: 143873753-2564639436
                                                                          • Opcode ID: 50267b2fc853d7f638055af220f14fa81106849427fa6fc028ba7ed7ed5a8167
                                                                          • Instruction ID: b11765664d6db553fa07d1cf093912a77dac3ad93d6bbfbe3b311760638232eb
                                                                          • Opcode Fuzzy Hash: 50267b2fc853d7f638055af220f14fa81106849427fa6fc028ba7ed7ed5a8167
                                                                          • Instruction Fuzzy Hash: E19101705187C48FE794EB28C05876ABBE1EFA9358F84095FF48DC32A2DA34D945CB12
                                                                          APIs
                                                                            • Part of subcall function 00007FF691E550E0: 00007FF8C61149A0.API-MS-WIN-CRT-UTILITY-L1-1-0 ref: 00007FF691E55139
                                                                          • 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E643A0
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$C610C61149F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$i >= 0 && i < Size$pack_context != 0$pack_rects[i].w == user_rects[i].Width && pack_rects[i].h == user_rects[i].Height$user_rects.Size >= 1
                                                                          • API String ID: 3027678408-766226355
                                                                          • Opcode ID: 422acaad7550be2bc3fd7052c30497f4d5b3ed2a5ef0adc47d7d236e53e4a9ee
                                                                          • Instruction ID: 4f719606177494eff6860b15faa376b18f4ac95d6ea93fcdf104313580de1ea9
                                                                          • Opcode Fuzzy Hash: 422acaad7550be2bc3fd7052c30497f4d5b3ed2a5ef0adc47d7d236e53e4a9ee
                                                                          • Instruction Fuzzy Hash: 76A19D32B08A5A97EB25CF25D4505B87361FB80F88FA041B6CA4EC76A5DF3CE546C740
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: !g.WindowsFocusOrder.contains(window)$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$g.WindowsFocusOrder[window->FocusOrder] == window$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                          • API String ID: 4279080647-3130785268
                                                                          • Opcode ID: 9959aaadfad40d74dc95e6894e34c12995afb8f81796ce718b759872366b2fae
                                                                          • Instruction ID: 5ba1055c049d3fc3ad14a0f21334582f237d8230c85b2fe7cc91814d9539ae8a
                                                                          • Opcode Fuzzy Hash: 9959aaadfad40d74dc95e6894e34c12995afb8f81796ce718b759872366b2fae
                                                                          • Instruction Fuzzy Hash: 2671C232B0968286EB31DF15D5406F87762FB84B84FA441B2CA0E877A4DF79E697C710
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$cmd.ElemCount == 6$i >= 0 && i < Size$it >= Data && it <= Data + Size
                                                                          • API String ID: 4279080647-3684587188
                                                                          • Opcode ID: e725438a10922e3ad2319423e610094be590183189e2ff05860a6560447d366b
                                                                          • Instruction ID: da282c90f07cf10210210db59889f6ed8d6127527e1a7aefebef5517566694b4
                                                                          • Opcode Fuzzy Hash: e725438a10922e3ad2319423e610094be590183189e2ff05860a6560447d366b
                                                                          • Instruction Fuzzy Hash: 8781D622E18AC582E7318B29D5403F9B360FF94B48F149371EA4E976A5DF3DE586C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: type_info::_name_internal_method$char_traits
                                                                          • String ID: $'
                                                                          • API String ID: 2432257368-2481900351
                                                                          • Opcode ID: b58cbc85501987f96c80c2b2c7a03d57a20931698521a04a0045e04e201fdf48
                                                                          • Instruction ID: b2aba0c310a5fe9b44a774bb8ce8a3277048f4c8175170eaae9c4ed0b7abdb23
                                                                          • Opcode Fuzzy Hash: b58cbc85501987f96c80c2b2c7a03d57a20931698521a04a0045e04e201fdf48
                                                                          • Instruction Fuzzy Hash: 5B51F131558B888FD765FB14C489BEAB7E5FBB4308F80491FA08EC2162DE35D945CB42
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: EventMouseTrack$ClientExtraInfoMessageScreen
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                          • API String ID: 3561655495-3890275027
                                                                          • Opcode ID: abe9a299fd20b9a6fbd2fc3767dffb8d4ebf984e011b516c80763c98f3087046
                                                                          • Instruction ID: e546d615f88fb8597e223e3c9aeac0bd0187d99905ed5bcee955e569fd14dd12
                                                                          • Opcode Fuzzy Hash: abe9a299fd20b9a6fbd2fc3767dffb8d4ebf984e011b516c80763c98f3087046
                                                                          • Instruction Fuzzy Hash: 27619E72E086428BE725CF65D4406BD77B5FB44788F2881BADE4A93AA4CF7CE546C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: __swprintf_l
                                                                          • String ID: #Child$%s/%08X$%s/%s_%08X$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$id != 0
                                                                          • API String ID: 1488884202-1586801193
                                                                          • Opcode ID: bb5f0638001e50aa8954e88d292f821820aaa28eb9269e7ff84b7efb7f8cd747
                                                                          • Instruction ID: ed59c97ec04d9b6817e9716aec25c68347b97b955a8fc1077c7ee5c86f2d5c2a
                                                                          • Opcode Fuzzy Hash: bb5f0638001e50aa8954e88d292f821820aaa28eb9269e7ff84b7efb7f8cd747
                                                                          • Instruction Fuzzy Hash: E551B332E0878596E769DF26D4402E9B7A0FF98744F2441B6EB5D932A1CF3CE096C700
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID:
                                                                          • API String ID: 1173767890-0
                                                                          • Opcode ID: 184fed56c85c9d868c9076e2bb0b750089caca7a5678bb6f11f92e4852d1e756
                                                                          • Instruction ID: e71ccfbd364582c134ed4e882451106586a912848dcf099af2e64929c344f70a
                                                                          • Opcode Fuzzy Hash: 184fed56c85c9d868c9076e2bb0b750089caca7a5678bb6f11f92e4852d1e756
                                                                          • Instruction Fuzzy Hash: D3026E7261998292DB1AEF64C5950FCB374FB54B44BA44276D70EC32A1EF38E66BC340
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$z != 0$z->direction$z->ey >= scan_y_top
                                                                          • API String ID: 0-479673919
                                                                          • Opcode ID: 1e9165184b0435f709aad6276faf7fbdd6ad4426409783571b559c516107b65b
                                                                          • Instruction ID: ff89732d6752945b97e32d56687d179d24b69d91fccb9633d0c10d8f2fad538b
                                                                          • Opcode Fuzzy Hash: 1e9165184b0435f709aad6276faf7fbdd6ad4426409783571b559c516107b65b
                                                                          • Instruction Fuzzy Hash: A912D772918BC586D766CF35D0412ADB3A0FF98B84F288322DB49E7665EF38E595C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$it >= Data && it <= Data + Size$off >= 4 && off < Buf.Size$p >= begin() && p < end()
                                                                          • API String ID: 4279080647-15920025
                                                                          • Opcode ID: b8ae2fcdfcffbf7ed4f357c72b902bb0406fa7b52474da68a8c6f2818c61f77b
                                                                          • Instruction ID: b09828d1277f5251646ac3f4690b342a8066413616b8e2a0a88f60e78bd3d46a
                                                                          • Opcode Fuzzy Hash: b8ae2fcdfcffbf7ed4f357c72b902bb0406fa7b52474da68a8c6f2818c61f77b
                                                                          • Instruction Fuzzy Hash: A191BE72F18A8686EB24AB25E4445B873A1FB44B84FA48175DA1EC77A4DF3CE857C700
                                                                          APIs
                                                                          • 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E38442
                                                                          • 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E384FA
                                                                          • 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E3858A
                                                                            • Part of subcall function 00007FF691E381E0: 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E38269
                                                                            • Part of subcall function 00007FF691E381E0: 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E382E9
                                                                            • Part of subcall function 00007FF691E381E0: 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E3836A
                                                                          • 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E38624
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$DrawList == &DrawListInst
                                                                          • API String ID: 1173767890-20161693
                                                                          • Opcode ID: 2991f901cf1c4151defd1e493ada98c46d7137c37f8b47d93f8ed736574c4398
                                                                          • Instruction ID: 503592bd364095e8480adda7be66500811bb7d996099f9f7c16765e828faf943
                                                                          • Opcode Fuzzy Hash: 2991f901cf1c4151defd1e493ada98c46d7137c37f8b47d93f8ed736574c4398
                                                                          • Instruction Fuzzy Hash: 3971DF72609A9686CB59EF24D0955FC73B5FB18B44F684276CA0EC7264DF38D19BC340
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$column->SortOrder < table->SortSpecsCount$p >= Data && p < DataEnd
                                                                          • API String ID: 3241682498-2291414753
                                                                          • Opcode ID: 20548e98fd49d133505f86197bbae6793b3e51c0b53395bace6d08c7c46f5a91
                                                                          • Instruction ID: 03a90f74de7d6e8d6caca889b681aed481195af9cc44c67488e89b7884625dc9
                                                                          • Opcode Fuzzy Hash: 20548e98fd49d133505f86197bbae6793b3e51c0b53395bace6d08c7c46f5a91
                                                                          • Instruction Fuzzy Hash: 7A61D032708A9692DB28DF29D1841BC77B1FB44B84FA44176DB6DC3254DF3AE5A6C340
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$i >= 0 && i < Size$pos <= text_len
                                                                          • API String ID: 4279080647-3124524525
                                                                          • Opcode ID: 43148d90905608da133ba6f2dc9b7995a38c7d11a5028563e3b51f33180f49da
                                                                          • Instruction ID: 95cbca22068d841a95d5bfeb84d423f1c21ead1e215a8643c73315ce4a2c57ca
                                                                          • Opcode Fuzzy Hash: 43148d90905608da133ba6f2dc9b7995a38c7d11a5028563e3b51f33180f49da
                                                                          • Instruction Fuzzy Hash: C641B632B0864687FB35CB19E94027A7761FB84794F280076DA8DC3696EE7CF585C700
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$Decorator::getTableTypebool_shared_ptr
                                                                          • String ID:
                                                                          • API String ID: 2413108386-0
                                                                          • Opcode ID: e2fc0f217e4b32e0ae12a67b0b8c9a8ed2eef21215dad22246a53b5f176164cf
                                                                          • Instruction ID: d1eb7f55cb11d0ace8d7bb2e239c12e6f024d4083227e377d4be52c561e092d7
                                                                          • Opcode Fuzzy Hash: e2fc0f217e4b32e0ae12a67b0b8c9a8ed2eef21215dad22246a53b5f176164cf
                                                                          • Instruction Fuzzy Hash: E9F1EF30518A848FE765FB18C458BEAB7E5FFB9308F90495FA48DC71A2DA70DD448742
                                                                          APIs
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D4E0A3
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D4E0B7
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D4E0D0
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D4E132
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D4E300
                                                                            • Part of subcall function 000002D4B4CF6020: Concurrency::details::_ReaderWriterLock::_ReaderWriterLock.LIBCMTD ref: 000002D4B4CF602E
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D4E1B7
                                                                            • Part of subcall function 000002D4B4CF8FE0: std::error_condition::error_condition.LIBCPMTD ref: 000002D4B4CF8FFE
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: std::make_error_code$Base::ChoresConcurrency::details::GroupReaderScheduleSegmentUnrealizedWriter$Concurrency::details::_LockLock::_std::error_condition::error_condition
                                                                          • String ID:
                                                                          • API String ID: 3233732842-0
                                                                          • Opcode ID: 4de1addda922bb358011cb094d11cd136575d8eaefb607a23010c85f2e40a63c
                                                                          • Instruction ID: 078f3df97ad34d28556e9f235e3c892f1cd07563ae73ec1c66536cf55091dd44
                                                                          • Opcode Fuzzy Hash: 4de1addda922bb358011cb094d11cd136575d8eaefb607a23010c85f2e40a63c
                                                                          • Instruction Fuzzy Hash: 1DF1AE305187849FE6A4FB28C459BEAB7E5FBB5308F80485FA48DC3292DE34DD458B52
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::$Base::ContextIdentityQueueWork$Affinity::operator!=HardwareList
                                                                          • String ID:
                                                                          • API String ID: 2242293343-0
                                                                          • Opcode ID: 88a63c18065b4d406e2cb50c44761dcb7cf26b639b903796a9ee2bdb5b598967
                                                                          • Instruction ID: b24939c91dff8d7a658b118c8ca94a48be20a1941c54274b3aab8cbe3a610607
                                                                          • Opcode Fuzzy Hash: 88a63c18065b4d406e2cb50c44761dcb7cf26b639b903796a9ee2bdb5b598967
                                                                          • Instruction Fuzzy Hash: FC410130518A884FDB94FB24D459BDAB7E5FBB4308F804A1FA48DD3292DE74D944C742
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                          • String ID:
                                                                          • API String ID: 1588182640-0
                                                                          • Opcode ID: aeb162027570cbcb45857eaeecfccc621a0a56d2e3941c5bc9fa514a50d9ad9c
                                                                          • Instruction ID: 413a5b9a39ebe44e9c1ecf8c4c26f664115d861d10e7310e61fe6b7c9e735c9a
                                                                          • Opcode Fuzzy Hash: aeb162027570cbcb45857eaeecfccc621a0a56d2e3941c5bc9fa514a50d9ad9c
                                                                          • Instruction Fuzzy Hash: 87319B70A18B888FD6A4FF68C45975AB7E1FBF9348F90495EA08DC3252DA34D841CB42
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$p < end()$p >= begin() && p < end()
                                                                          • API String ID: 3241682498-1901453082
                                                                          • Opcode ID: f2d2fdb180e808039122a3e36f6daebe866a98d2d0be5a5401eaa6d835c1a7cb
                                                                          • Instruction ID: 73b1143b05af31cf085dc1a7aa07716d498da0fc612345ebf9efb9bd7c072203
                                                                          • Opcode Fuzzy Hash: f2d2fdb180e808039122a3e36f6daebe866a98d2d0be5a5401eaa6d835c1a7cb
                                                                          • Instruction Fuzzy Hash: 4C81BF72B09A8597EB28CF14DA582A9B3A2FB04B85FA44175DB1D87394EF3CE555C300
                                                                          APIs
                                                                          Strings
                                                                          • !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!", xrefs: 00007FF691E613DA
                                                                          • C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp, xrefs: 00007FF691E613D3
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp
                                                                          • API String ID: 1173767890-3599239301
                                                                          • Opcode ID: fe84aa8f75adcd59fcf08bb81bfdf70cf8c44f918706e24e74e195a276047ff5
                                                                          • Instruction ID: c109369517f20b3e302b9a98e0472a28e38e4935702b1b51c6965a520eecc112
                                                                          • Opcode Fuzzy Hash: fe84aa8f75adcd59fcf08bb81bfdf70cf8c44f918706e24e74e195a276047ff5
                                                                          • Instruction Fuzzy Hash: B261A372A09A8697DB56DF24D1542BC73B1FB54B84FA88227CB1E83364DF38D56AC340
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$C6118950$C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$filename && mode
                                                                          • API String ID: 3653100989-1878659873
                                                                          • Opcode ID: 6e1769fd23ed673fa0d04df9d1cecf6cfc0e642b81d8c5fe36b74450794454d7
                                                                          • Instruction ID: e55df3cc3560c5a0a3d900013ee719b1e7354203f0d1c78b280a238c19fdf475
                                                                          • Opcode Fuzzy Hash: 6e1769fd23ed673fa0d04df9d1cecf6cfc0e642b81d8c5fe36b74450794454d7
                                                                          • Instruction Fuzzy Hash: DB419E21A09A5382EB64DF19A4541B963A1FF48BD4F6802B1DA4ED77A5DF3CE4878300
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Capture$ExtraInfoMessage
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                          • API String ID: 2172523684-3890275027
                                                                          • Opcode ID: 923c053ce066281c7ac671ef25c172f5d6b9f676048f14a3257d116d11b5ca04
                                                                          • Instruction ID: b0b21ea35ba78170366ec2f2fe702f73426eb2a8eb31d3677d28b887b2cd1f69
                                                                          • Opcode Fuzzy Hash: 923c053ce066281c7ac671ef25c172f5d6b9f676048f14a3257d116d11b5ca04
                                                                          • Instruction Fuzzy Hash: 9C21F976A15B428BE721CB29E4046AD33A5FB44BB8FA001B2DE1EC7394DF38E546C740
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: printf
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$[%05d] $[%s] [%05d]
                                                                          • API String ID: 3524737521-3476604433
                                                                          • Opcode ID: d780b3f870c11bc1927b191da007199b10feeb3eb6b3d6a67ac968171d6a3746
                                                                          • Instruction ID: c8c3381ceb11038477f79498691f4df49c5d8d4cbaf5c8108e8f870e10bb89d2
                                                                          • Opcode Fuzzy Hash: d780b3f870c11bc1927b191da007199b10feeb3eb6b3d6a67ac968171d6a3746
                                                                          • Instruction Fuzzy Hash: 6F21BC72B09A4696EB318F21F8449AAB7A1FF40B84F5440B1EE4DD7265CF3CE482C740
                                                                          APIs
                                                                          Strings
                                                                          • C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp, xrefs: 00007FF691E7FA84
                                                                          • bd != nullptr && "No platform backend to shutdown, or already shutdown?", xrefs: 00007FF691E7FA8B
                                                                          • GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?", xrefs: 00007FF691E7FAB1
                                                                          • C:\Users\55yar\Desktop\imgui-master\imgui.cpp, xrefs: 00007FF691E7FAAA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: FreeLibrary
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$bd != nullptr && "No platform backend to shutdown, or already shutdown?"
                                                                          • API String ID: 3664257935-1332676508
                                                                          • Opcode ID: 9d99b345f4d57a7fc79f7edaa025d0efc12536b4e2d474fc1c72fa502574556f
                                                                          • Instruction ID: 7490bba810e072800e8f65674bcbb2cd120486ad2243fcec29edf1d7adde7c11
                                                                          • Opcode Fuzzy Hash: 9d99b345f4d57a7fc79f7edaa025d0efc12536b4e2d474fc1c72fa502574556f
                                                                          • Instruction Fuzzy Hash: E6317031A0AA4286FB24DF18E9906787361FB54B88F6881B6DA1D83365DF3CE465C340
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: Capture$ExtraInfoMessageRelease
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                          • API String ID: 1767768705-3890275027
                                                                          • Opcode ID: cb19a9e6c1605ae45a3bbd78077dd2cfbef91a2a50fb1b9c956a217acb42d625
                                                                          • Instruction ID: 22b33538159dc58ad8bbabb209779a69148e1ab3eb39939f6024c1c95885711a
                                                                          • Opcode Fuzzy Hash: cb19a9e6c1605ae45a3bbd78077dd2cfbef91a2a50fb1b9c956a217acb42d625
                                                                          • Instruction Fuzzy Hash: EF21D461A25A428BE7718B65D4006BA22A1FB44BE4F6400F1D90F97394CF3DE5468750
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: std::make_error_code$Base::ChoresConcurrency::details::Func_classGroupScheduleSegmentUnrealizedstd::error_condition::error_condition
                                                                          • String ID:
                                                                          • API String ID: 831135708-0
                                                                          • Opcode ID: bd0f502d4032f6d77b42fdfe9e3c4d41facd250a0bb714509e4086ff2931b393
                                                                          • Instruction ID: ae38c2e19b83da3b7b6d22ab4db0178b9205ff7d5a7015e022e62fb620abcd27
                                                                          • Opcode Fuzzy Hash: bd0f502d4032f6d77b42fdfe9e3c4d41facd250a0bb714509e4086ff2931b393
                                                                          • Instruction Fuzzy Hash: A8F10330618B884FE7A5FB28C459BDAB2E5FBB4308FD0496BA44DC3292DE78DD458741
                                                                          APIs
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D327C5
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D32810
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4D32904
                                                                          • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000002D4B4D32BB3
                                                                            • Part of subcall function 000002D4B4D3F6A0: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000002D4B4D3F6CB
                                                                          • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000002D4B4D32C8E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::$Scheduler$ProcessorProxyRoot::Virtual$Base::ChoresConcurrency::details::_EmptyGroupQueue::ScheduleScheduler::_SegmentStructuredUnrealizedWorkstd::make_error_code
                                                                          • String ID:
                                                                          • API String ID: 1866601945-0
                                                                          • Opcode ID: 5cb874ca54f4f9491fc8094a1b6e08525730c6b4aaf10c7cf9f70c075bcf94d9
                                                                          • Instruction ID: bebe230149ba4ad0a6aeaf1dbef08a549cde215a3f6cb59463b0c48cec256f8e
                                                                          • Opcode Fuzzy Hash: 5cb874ca54f4f9491fc8094a1b6e08525730c6b4aaf10c7cf9f70c075bcf94d9
                                                                          • Instruction Fuzzy Hash: B9F1C030618B888FE7A5FB28C459BDAB3E5FBB4314F80496FA48DC3251DE74D9458742
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 4984e0bcb960dd8a394469da1f5373dc0fbef1a26c6d5808c81e4872d479c480
                                                                          • Instruction ID: 9fbe5708aa0bc188fd151235aa987a5218100c999cf2903a58979fb45a2bb2b5
                                                                          • Opcode Fuzzy Hash: 4984e0bcb960dd8a394469da1f5373dc0fbef1a26c6d5808c81e4872d479c480
                                                                          • Instruction Fuzzy Hash: C5B1D37051CA888FDBA4EF18C095F6AB7E5FBA8348F50495EE08ED7651DB70D881CB42
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: fpos
                                                                          • String ID:
                                                                          • API String ID: 1083263101-0
                                                                          • Opcode ID: 7329602e71fd19261ca9ba95810865d8b99d03594fa5df1b1401c5b74adab8e6
                                                                          • Instruction ID: f1e7d389bf4bc75ee374ac65178eee7c9392adfd94a319a44324cdf93b287e02
                                                                          • Opcode Fuzzy Hash: 7329602e71fd19261ca9ba95810865d8b99d03594fa5df1b1401c5b74adab8e6
                                                                          • Instruction Fuzzy Hash: 71B1DE30618B888FD7A4EB18C459B5AB7E5FBB9349F94491EE48EC3290C778DC54CB02
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Affinity::operator!=Concurrency::details::Hardwarestd::make_error_code$std::error_condition::error_condition
                                                                          • String ID:
                                                                          • API String ID: 1851498522-0
                                                                          • Opcode ID: 241f8c1514685ec4cf8e9c0ebcfa6b2e572c9b140986068ecef28f7174237193
                                                                          • Instruction ID: 5b7344dead6612e7d28cc35d36d3f08440077b61c3827b8b9d34dd8aa30c31fb
                                                                          • Opcode Fuzzy Hash: 241f8c1514685ec4cf8e9c0ebcfa6b2e572c9b140986068ecef28f7174237193
                                                                          • Instruction Fuzzy Hash: F2A11F31518A888BE7A5FB14C455BEEB3F5FBB4308F800A5BA08EC21A1DE74DD458B52
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::_SchedulerScheduler::_$std::error_condition::error_condition$std::bad_exception::bad_exception
                                                                          • String ID:
                                                                          • API String ID: 3801495819-0
                                                                          • Opcode ID: 43b14597ad2b1b8d1f8d4dc571acd8799d4adff39bd8681634cc61251d0e154a
                                                                          • Instruction ID: fed588eb3760b73f83a8ceef58cdbbf1325dd55bab8c0f7f6f9dbe9a0a39af37
                                                                          • Opcode Fuzzy Hash: 43b14597ad2b1b8d1f8d4dc571acd8799d4adff39bd8681634cc61251d0e154a
                                                                          • Instruction Fuzzy Hash: BB610434618B888FD7A4EF28D455B9AB7E1FBA8318F90495EE08DC3391DB74D845CB42
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork__crt_scoped_stack_ptr$Decorator::getTableTypeshared_ptr
                                                                          • String ID:
                                                                          • API String ID: 2480882750-0
                                                                          • Opcode ID: f2ef7a86016f0f96fb29ac205b938adafa905e91da66757f72e9247496227554
                                                                          • Instruction ID: f62afdc16c6c508f5a42baba8797c8251258237a5a4e0ef410605a6689e0ee82
                                                                          • Opcode Fuzzy Hash: f2ef7a86016f0f96fb29ac205b938adafa905e91da66757f72e9247496227554
                                                                          • Instruction Fuzzy Hash: 9861CF70518B888FE7A4FF68C449B9AB7E1FBA8345F50491FA48DC3261DB74D885CB42
                                                                          APIs
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D4FF83
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D4FF97
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D4FFB0
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D50003
                                                                            • Part of subcall function 000002D4B4CF6020: Concurrency::details::_ReaderWriterLock::_ReaderWriterLock.LIBCMTD ref: 000002D4B4CF602E
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D50067
                                                                            • Part of subcall function 000002D4B4CF8FE0: std::error_condition::error_condition.LIBCPMTD ref: 000002D4B4CF8FFE
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: std::make_error_code$Base::ChoresConcurrency::details::GroupReaderScheduleSegmentUnrealizedWriter$Concurrency::details::_LockLock::_std::error_condition::error_condition
                                                                          • String ID:
                                                                          • API String ID: 3233732842-0
                                                                          • Opcode ID: 89fa8a36011b96d7fcb47ed1283ed9f1c66dddc6631ee048f97db4a68e247afe
                                                                          • Instruction ID: b87e2d33d2fb42552c7dcbe634b5bd6a9bd2ee51310de6fe57c243e0984b1a07
                                                                          • Opcode Fuzzy Hash: 89fa8a36011b96d7fcb47ed1283ed9f1c66dddc6631ee048f97db4a68e247afe
                                                                          • Instruction Fuzzy Hash: C051A3305146888FE2A4FB18C459BAAB7E5FBB4308FD0495FA48DC32A2DE35DC45CB56
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Affinity::operator!=Concurrency::details::Hardwarestd::make_error_code$std::error_condition::error_conditiontype_info::_name_internal_method
                                                                          • String ID:
                                                                          • API String ID: 2306575402-0
                                                                          • Opcode ID: a25e0ec308e7bdb4e5c912fa788f2d6e22a25aa12df4c63f28ac89261fcafa0a
                                                                          • Instruction ID: 2b4d68b65efd30a48f304367d1883bbf358611c5015f16225c63f84518841ff3
                                                                          • Opcode Fuzzy Hash: a25e0ec308e7bdb4e5c912fa788f2d6e22a25aa12df4c63f28ac89261fcafa0a
                                                                          • Instruction Fuzzy Hash: D9512F30A18B848BE765FB24C4557AB77E5BBB430CF804A1BA08EC61D2DF34DD048B52
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: ByteCharMultiWide$00007C610F020
                                                                          • String ID:
                                                                          • API String ID: 1061835773-0
                                                                          • Opcode ID: 40e23fab4a65325174296fc6d7976f7ab88d5d61ae71df02ca566f21b1330264
                                                                          • Instruction ID: 7a84716b268467c77f4bab96c0af90c4dc46cd41ecc2d15cf2be81d77da5a389
                                                                          • Opcode Fuzzy Hash: 40e23fab4a65325174296fc6d7976f7ab88d5d61ae71df02ca566f21b1330264
                                                                          • Instruction Fuzzy Hash: 3941C172A08B4187D324EF16B8440A977A2FB48BE4F148236DE5D87BA4DF3CC55B8700
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Affinity::operator!=Concurrency::details::Hardwarestd::make_error_code$std::error_condition::error_conditiontype_info::_name_internal_method
                                                                          • String ID:
                                                                          • API String ID: 2306575402-0
                                                                          • Opcode ID: 435add13e769c6873cab8631e1a6973340c70b31014a2a8b320812a83331d39a
                                                                          • Instruction ID: a253db8964757c5e8495ec3a3db53abee7ad482ba710e7def0de3bbbd22bc6a5
                                                                          • Opcode Fuzzy Hash: 435add13e769c6873cab8631e1a6973340c70b31014a2a8b320812a83331d39a
                                                                          • Instruction Fuzzy Hash: D7212130954B848BD645FB28C455BAA77E1FBF434CF80491FA04EC62A2DB34DD459B91
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                          • String ID:
                                                                          • API String ID: 1588182640-0
                                                                          • Opcode ID: 1289f65bedd4f753d9bc64e073d9728bff9e2b420633cab40bd45a22262cb7c2
                                                                          • Instruction ID: ade6276f722629264251c98be12f268327484a9e385bd94ccd8b38b9170223df
                                                                          • Opcode Fuzzy Hash: 1289f65bedd4f753d9bc64e073d9728bff9e2b420633cab40bd45a22262cb7c2
                                                                          • Instruction Fuzzy Hash: DB219D70618FC88FD6A4FB28C45975AB7E1FBE8348F90495EA0CDC3252DA34D8458742
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                          • String ID:
                                                                          • API String ID: 1588182640-0
                                                                          • Opcode ID: 815c5ab9791d234820be11a13cdb67723ff592c1cb60b69b78e51ea6d37036d7
                                                                          • Instruction ID: eff84694d704cdae6ae45b97b4decdaa5b01140a0de2a78832e92a6f65c66397
                                                                          • Opcode Fuzzy Hash: 815c5ab9791d234820be11a13cdb67723ff592c1cb60b69b78e51ea6d37036d7
                                                                          • Instruction Fuzzy Hash: 6C216B70A18F888FD6A4FB6CC45975AB7F1FBE8348F90895EA4CDC3252DA34D8458742
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: shared_ptr$allocator$Affinity::operator!=Concurrency::details::Hardware
                                                                          • String ID:
                                                                          • API String ID: 1053258265-0
                                                                          • Opcode ID: 1c3b079532036c59dc5368d16245b999acfef42dca6bcee28b39843eb20da993
                                                                          • Instruction ID: 75bda4ff4e29b224d552f17474f109eeae7ea02b67fe32b3eb523d882eb9d5e0
                                                                          • Opcode Fuzzy Hash: 1c3b079532036c59dc5368d16245b999acfef42dca6bcee28b39843eb20da993
                                                                          • Instruction Fuzzy Hash: 7211007091CB884FDBA0FB28C4997AEB7E5FBE8358F80495FA48DD3251DA30D9458742
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: type_info::_name_internal_method$char_traits
                                                                          • String ID:
                                                                          • API String ID: 2432257368-3916222277
                                                                          • Opcode ID: 2406708460a47bb6fec383d3dcd7a978b251c3b8f46f4e2c4f4ec09f44e31cb7
                                                                          • Instruction ID: 1dd3a220143bffa688e9484931f217fb9b096ab0ba68f6d86f06b8793cbf2fdf
                                                                          • Opcode Fuzzy Hash: 2406708460a47bb6fec383d3dcd7a978b251c3b8f46f4e2c4f4ec09f44e31cb7
                                                                          • Instruction Fuzzy Hash: 3EC1C031558B488FD765EB24C4597EBB7E1FBB4708F810E1BA08EC2191DF35EA448B42
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: #MOVE$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                          • API String ID: 4279080647-319756798
                                                                          • Opcode ID: faec4af39702d1523a84d8ccd968b0e7f4455e12646bfc4a7b274d9d6c37c9bc
                                                                          • Instruction ID: d2479e40487da3f079ccf21a00f9f1cfe5af9a6e0d56f6616ee031e8256b9c77
                                                                          • Opcode Fuzzy Hash: faec4af39702d1523a84d8ccd968b0e7f4455e12646bfc4a7b274d9d6c37c9bc
                                                                          • Instruction Fuzzy Hash: F0D13932606BC19AD764CF29E98879D77A9F745B14FA94238C7A8473A0DF35E0A3C704
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140(00000000,?,00000000,000002D4B0461250,00007FF691E50EC1,?,?,00000000,00007FF691E39F9A), ref: 00007FF691E5114C
                                                                          • 00007FF8BA241310.VCRUNTIME140 ref: 00007FF691E512A7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$g.Initialized
                                                                          • API String ID: 4279080647-1422301356
                                                                          • Opcode ID: 2d746ebcbfe474196dfc6a9d2457156378cc662b4d98aad6bb21f8d007c20c0b
                                                                          • Instruction ID: d4a340ec064af943f7915f3e29fda9663457ce0595cd2aeeead953868b423e84
                                                                          • Opcode Fuzzy Hash: 2d746ebcbfe474196dfc6a9d2457156378cc662b4d98aad6bb21f8d007c20c0b
                                                                          • Instruction Fuzzy Hash: BF610566B0D68685EF319B2599082BA67D1EB46FC4FA945B1CE5EC7384EE3CE445C300
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Subatomic
                                                                          • String ID: d
                                                                          • API String ID: 3648745215-2564639436
                                                                          • Opcode ID: ef47615a3a73447c3f7c68abc74792ab7fe4baa7b945ec9ddac19c803a885a97
                                                                          • Instruction ID: 6dc81f176d37ec35b8e1d780c087a1b672da352998fbffdff29df977cf9f7ae8
                                                                          • Opcode Fuzzy Hash: ef47615a3a73447c3f7c68abc74792ab7fe4baa7b945ec9ddac19c803a885a97
                                                                          • Instruction Fuzzy Hash: 50410C70618F488FD794EF28C44D7AABBE2FBA9345F41591FA08ED3261DB74D9448B02
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: ByteCharMultiUnicodeWideWindow
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                          • API String ID: 3417139564-3890275027
                                                                          • Opcode ID: d9a610a5f53e9fa10297ec8690aded1cef327910e5f6d708596898dc3a383a64
                                                                          • Instruction ID: e537885d1b1f685f70cb985ffd766ea225c7b913ff9ec9aa77e205afd28c0627
                                                                          • Opcode Fuzzy Hash: d9a610a5f53e9fa10297ec8690aded1cef327910e5f6d708596898dc3a383a64
                                                                          • Instruction Fuzzy Hash: 1E51A322F186828BE775CF25D4406B973A1FB44B48F6841B6DA4E87A98DF3CD8468310
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp
                                                                          • API String ID: 1173767890-3599239301
                                                                          • Opcode ID: fdb181ad00a43780ed3203947502ac0518dfb2b03d1518a9c0fb96ba0fb86020
                                                                          • Instruction ID: 8c399f96342e9d5954c1360457f4da68af252112258e69f08c47765dc353e72b
                                                                          • Opcode Fuzzy Hash: fdb181ad00a43780ed3203947502ac0518dfb2b03d1518a9c0fb96ba0fb86020
                                                                          • Instruction Fuzzy Hash: B851DF72A09A9283DB26EF14E4544BC73B4FB58B84BA44276CB4EC3665EF3CD596C340
                                                                          APIs
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE4AD0
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4CE4B2F
                                                                          • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE4B41
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_
                                                                          • String ID:
                                                                          • API String ID: 991905282-3916222277
                                                                          • Opcode ID: faca8bf891b66782453fc46eee4c411262cb47bd88520f1d030bf6767b91fca1
                                                                          • Instruction ID: dc03948c288ae39d644d362ab67fc9e8b2424db8b80095fbb373488c5e08ea05
                                                                          • Opcode Fuzzy Hash: faca8bf891b66782453fc46eee4c411262cb47bd88520f1d030bf6767b91fca1
                                                                          • Instruction Fuzzy Hash: C241E730558B448FE394EF28C499B6AB7F0FBA4709F90591EB099C22A1CB70ED45CF42
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$i >= 0 && i < Size
                                                                          • API String ID: 4279080647-3833649686
                                                                          • Opcode ID: c0aea354043b205a3c2f668ae6038682e6803e8d44bf3cb148a705e5d2daa775
                                                                          • Instruction ID: 15a24c89864da8bfd0fc4e8d1825091d69d4172d9e65c7351238d7e3c68ba2c3
                                                                          • Opcode Fuzzy Hash: c0aea354043b205a3c2f668ae6038682e6803e8d44bf3cb148a705e5d2daa775
                                                                          • Instruction Fuzzy Hash: 5C416D31B08A9696EB358F25E4905E97361FB84B85F6442B5DA9EC36A5CF3CF285C300
                                                                          APIs
                                                                          Strings
                                                                          • !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!", xrefs: 00007FF691E61640
                                                                          • C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp, xrefs: 00007FF691E61639
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp
                                                                          • API String ID: 1173767890-3599239301
                                                                          • Opcode ID: 67ed900dfa7054506dc8ecd7f35b035a25c4f0d2cec1dda108ee95c687927a35
                                                                          • Instruction ID: 7ba4cffc235c53ee578eb869977bd6ec5852675f73e0c804ac9c2118defd6eeb
                                                                          • Opcode Fuzzy Hash: 67ed900dfa7054506dc8ecd7f35b035a25c4f0d2cec1dda108ee95c687927a35
                                                                          • Instruction Fuzzy Hash: 55310373A09A8686DB55DF28D4910BC73B5FB54B84BA48233CB0E83264DF38D5AAC340
                                                                          APIs
                                                                            • Part of subcall function 000002D4B4CEA170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CEA18D
                                                                            • Part of subcall function 000002D4B4CEA110: char_traits.LIBCPMTD ref: 000002D4B4CEA13D
                                                                          • type_info::_name_internal_method.LIBCMTD ref: 000002D4B4DA7A14
                                                                            • Part of subcall function 000002D4B4DCB3A0: type_info::_name_internal_method.LIBCMTD ref: 000002D4B4DCB440
                                                                            • Part of subcall function 000002D4B4DCB3A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4DCB4A6
                                                                            • Part of subcall function 000002D4B4DCB3A0: CreateFileA.KERNEL32 ref: 000002D4B4DCB4D2
                                                                          • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 000002D4B4DA7AE4
                                                                            • Part of subcall function 000002D4B4CE5180: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE5217
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::$EmptyQueue::StructuredWork$type_info::_name_internal_method$Affinity::operator!=CreateFileHardwarechar_traits
                                                                          • String ID:
                                                                          • API String ID: 2370075206-0
                                                                          • Opcode ID: 6ea894142817651cc2d22cb6fe259788ebb434ff4968c5236504f516c96ae349
                                                                          • Instruction ID: e2a532c03c249344a5eb42b999824fb9cc9e3a31576e430714573894ee3a6459
                                                                          • Opcode Fuzzy Hash: 6ea894142817651cc2d22cb6fe259788ebb434ff4968c5236504f516c96ae349
                                                                          • Instruction Fuzzy Hash: FE020531558A488BE365FB64C459BEBB3E0FBB4708F91495FA04EC21A2DE31EE45CB41
                                                                          APIs
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D43951
                                                                            • Part of subcall function 000002D4B4D12880: _Ptr_base.LIBCMTD ref: 000002D4B4D12893
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Base::ChoresConcurrency::details::GroupPtr_baseScheduleSegmentUnrealized
                                                                          • String ID:
                                                                          • API String ID: 3333744592-0
                                                                          • Opcode ID: df6a04d8b552f0bc373e34e096464da20c5ff6ed67138eb126d49ac66d046fbf
                                                                          • Instruction ID: fe7790516f32596d026594f56aecc254f6d2a0b615d147bbc97c2f5943b27914
                                                                          • Opcode Fuzzy Hash: df6a04d8b552f0bc373e34e096464da20c5ff6ed67138eb126d49ac66d046fbf
                                                                          • Instruction Fuzzy Hash: 38F1F231518A8C8FE7A5FB18C4597EAB3E5FBB8304F80492FA44DC3291DE74D9458B42
                                                                          APIs
                                                                          • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000002D4B4D35917
                                                                          • std::make_error_code.LIBCPMTD ref: 000002D4B4D35992
                                                                          • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000002D4B4D35B1C
                                                                            • Part of subcall function 000002D4B4D3F870: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000002D4B4D3F8CD
                                                                            • Part of subcall function 000002D4B4D3F870: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000002D4B4D3F8E4
                                                                          • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000002D4B4D35CAB
                                                                            • Part of subcall function 000002D4B4D16BC0: char_traits.LIBCPMTD ref: 000002D4B4D16BE0
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Scheduler$Concurrency::details::$Concurrency::details::_ProcessorProxyRoot::Scheduler::_Virtual$Base::ChoresGroupScheduleSegmentUnrealizedchar_traitsstd::make_error_code
                                                                          • String ID:
                                                                          • API String ID: 3113402709-0
                                                                          • Opcode ID: 4acf6b6aa3b317478e5a79336f2d28b376c987c5881575508ab561a8c7aed2d2
                                                                          • Instruction ID: 84904428ad61bc9fdb2a35774b07c6ebdcc2ec56cadcb16822ee397bfaf65549
                                                                          • Opcode Fuzzy Hash: 4acf6b6aa3b317478e5a79336f2d28b376c987c5881575508ab561a8c7aed2d2
                                                                          • Instruction Fuzzy Hash: 91C1CD31518A8C8FE7A5FB28C459BDAB7E5FBB8314F80092F948DC3291DE74D9458B42
                                                                          APIs
                                                                          • UnDecorator::getVbTableType.LIBCMTD ref: 000002D4B4D51564
                                                                            • Part of subcall function 000002D4B4D250A0: char_traits.LIBCPMTD ref: 000002D4B4D250C1
                                                                          • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000002D4B4D515C1
                                                                            • Part of subcall function 000002D4B4D5A0F0: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000002D4B4D5A112
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Scheduler$Concurrency::details::Concurrency::details::_Decorator::getProcessorProxyRoot::Scheduler::_TableTypeVirtualchar_traits
                                                                          • String ID:
                                                                          • API String ID: 1673230147-0
                                                                          • Opcode ID: 63529504d4dc3406272b2c3eebb65d100ed89ec5315d57d9a37bf8fd413b71aa
                                                                          • Instruction ID: 0a8afd357b9d98fc96252ed7263486a4fb4a4b044896c68b345bad8eff6994fe
                                                                          • Opcode Fuzzy Hash: 63529504d4dc3406272b2c3eebb65d100ed89ec5315d57d9a37bf8fd413b71aa
                                                                          • Instruction Fuzzy Hash: BFC18A70518B888FE7A4EB18C499BDAB7E5FBA8308F90492F948DC3251DF74D945CB42
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: std::make_error_code$Base::ChoresConcurrency::details::GroupScheduleSegmentUnrealizedstd::error_condition::error_condition
                                                                          • String ID:
                                                                          • API String ID: 1046759889-0
                                                                          • Opcode ID: 28292fa4d794b396cedd1ba8fdc4833dcd5acff12edfc6de44ad94c6088fe729
                                                                          • Instruction ID: 068cd887015dcb8fdc22cf092c6b208fda9873ea6dfd26059b7bbcc0b8bb2807
                                                                          • Opcode Fuzzy Hash: 28292fa4d794b396cedd1ba8fdc4833dcd5acff12edfc6de44ad94c6088fe729
                                                                          • Instruction Fuzzy Hash: CDB18C30518A888FD6A5FB18C459BEAB7E5FBB5308F90495BA48DC3292DE31DC45CB42
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 34be266543894efc96d51f676f5f1ca7cc37a58dd76303ca975cdefcda27a6da
                                                                          • Instruction ID: 1717e20fa197917dfb823cc775526f11b41bd4febff5810b3bcaf8c383f151f3
                                                                          • Opcode Fuzzy Hash: 34be266543894efc96d51f676f5f1ca7cc37a58dd76303ca975cdefcda27a6da
                                                                          • Instruction Fuzzy Hash: 5591B130518A888FDB94FB18C095F6AB7E5FBF9308F90495EE04EC7252DA71E945CB42
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: std::make_error_code$std::error_condition::error_condition
                                                                          • String ID:
                                                                          • API String ID: 2527301759-0
                                                                          • Opcode ID: 7122fc1b11be0458d506ce7f15dbf0b6b456ce930b68451c1b4e8b600f054df9
                                                                          • Instruction ID: ad65e4cb5124ae1ecb610e621001190be9ae1b4f0f612d742787bca61e81a1cc
                                                                          • Opcode Fuzzy Hash: 7122fc1b11be0458d506ce7f15dbf0b6b456ce930b68451c1b4e8b600f054df9
                                                                          • Instruction Fuzzy Hash: FD811430558AC58FE3A4FB18C454BAEB7E5FBB4308F80496BA48EC31A1DA34DC45CB52
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: fpos
                                                                          • String ID:
                                                                          • API String ID: 1083263101-0
                                                                          • Opcode ID: 50b31d7ed5d193577035ab6fea6cfd1c47a29c107e833f018d3c6e2199176991
                                                                          • Instruction ID: ed8ccc49bc9fec0280333deec7fcccc8ed5a1d114c1e3e95771aedf4e757ffd6
                                                                          • Opcode Fuzzy Hash: 50b31d7ed5d193577035ab6fea6cfd1c47a29c107e833f018d3c6e2199176991
                                                                          • Instruction Fuzzy Hash: 2481113061CB848FE7A4EB28C459B1AB7E4FBA9359F94091EB59DC32A1C734DC51CB06
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID:
                                                                          • API String ID: 1173767890-0
                                                                          • Opcode ID: 4e0fd73dce21ddb733c16484b742b417cfb4883f2003c389d7249c01a222cc26
                                                                          • Instruction ID: c8cd2a6e0e2a76c0a1d8ab882191ad1aa2963fa1917649cb1b22de221ff9f95f
                                                                          • Opcode Fuzzy Hash: 4e0fd73dce21ddb733c16484b742b417cfb4883f2003c389d7249c01a222cc26
                                                                          • Instruction Fuzzy Hash: 27519D73619A9287DB49EF28D0950BCB3B1FB58B44B648227CA0EC3261EF38D55AC740
                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::$Affinity::operator!=Base::ContextHardwareIdentityQueueWorkshared_ptr
                                                                          • String ID:
                                                                          • API String ID: 714649587-0
                                                                          • Opcode ID: 56e7f5989e768847083db759d86a7ebfa7ab74bda9f1653fe54440c5e8e10927
                                                                          • Instruction ID: 028db6223494630c7459675311e900aac3c6d4e376184e4767a9e7633ba40f4c
                                                                          • Opcode Fuzzy Hash: 56e7f5989e768847083db759d86a7ebfa7ab74bda9f1653fe54440c5e8e10927
                                                                          • Instruction Fuzzy Hash: BA41CE30518E488FEB94EB18C499B6AB7E5FBB8349F90491EE48DC7261DB34DD41CB42
                                                                          APIs
                                                                            • Part of subcall function 000002D4B4DC13B0: _Byte_length.LIBCPMTD ref: 000002D4B4DC141E
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4DC1235
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4DC125E
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4DC1295
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4DC12BE
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Byte_length
                                                                          • String ID:
                                                                          • API String ID: 1141060839-0
                                                                          • Opcode ID: dba369175439a53eaee8fc47f9edc163856b4768423eff6faae20ae4d07bcfd3
                                                                          • Instruction ID: 247b5e87e304bd93d0067a5b3f9c343d67dbbe34267ab173a8c39610193b0fe6
                                                                          • Opcode Fuzzy Hash: dba369175439a53eaee8fc47f9edc163856b4768423eff6faae20ae4d07bcfd3
                                                                          • Instruction Fuzzy Hash: 2041DC30558B488FE754FB58C459BAAB7E0FBB8749F91491FA08DC2161DF30AA84CB42
                                                                          APIs
                                                                          • type_info::_name_internal_method.LIBCMTD ref: 000002D4B4D6D48B
                                                                            • Part of subcall function 000002D4B4D376A0: Concurrency::details::FreeThreadProxyFactory::Retire.LIBCMTD ref: 000002D4B4D376B8
                                                                          • type_info::_name_internal_method.LIBCMTD ref: 000002D4B4D6D4AA
                                                                            • Part of subcall function 000002D4B4D60D30: Concurrency::details::FreeThreadProxyFactory::Retire.LIBCMTD ref: 000002D4B4D60D48
                                                                          • type_info::_name_internal_method.LIBCMTD ref: 000002D4B4D6D4C9
                                                                          • type_info::_name_internal_method.LIBCMTD ref: 000002D4B4D6D4E8
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                          • String ID:
                                                                          • API String ID: 1588182640-0
                                                                          • Opcode ID: 6ae970fd7b6ecd4af07a3924a38ebf6e4c6a300736612a1d38c72f7b099ca0b1
                                                                          • Instruction ID: ebe9cd9bd5ed700b24aaf18f3120e9ec4618344784d7e3363ee07da800484934
                                                                          • Opcode Fuzzy Hash: 6ae970fd7b6ecd4af07a3924a38ebf6e4c6a300736612a1d38c72f7b099ca0b1
                                                                          • Instruction Fuzzy Hash: 20119F70A18F884FD694FB28C45975ABBE1FBE8344F90495EA18DC3261DA34DC458B42
                                                                          APIs
                                                                            • Part of subcall function 000002D4B4CE5360: _WChar_traits.LIBCPMTD ref: 000002D4B4CE538D
                                                                            • Part of subcall function 000002D4B4CE4740: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE476C
                                                                            • Part of subcall function 000002D4B4CE4740: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE477E
                                                                            • Part of subcall function 000002D4B4CE4740: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000002D4B4CE47BB
                                                                            • Part of subcall function 000002D4B4CE4850: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4CE48B8
                                                                          • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000002D4B4CE412A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Concurrency::details::EmptyQueue::StructuredWork$Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Char_traits
                                                                          • String ID: $X
                                                                          • API String ID: 1626164810-1398056850
                                                                          • Opcode ID: 895299f2df15d6f663b23d36843241149961d201656483af9cd6d2066734455f
                                                                          • Instruction ID: 5cb4653af4f8e5a51401acf242efbace189dee5cd2aa249e521fb40208810b9d
                                                                          • Opcode Fuzzy Hash: 895299f2df15d6f663b23d36843241149961d201656483af9cd6d2066734455f
                                                                          • Instruction Fuzzy Hash: 8ED18D706187888FD7A4EF28C4997EAB7E1FBE8305F50492EA48DC3251DB74D985CB42
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: "$"
                                                                          • API String ID: 0-3758156766
                                                                          • Opcode ID: 84361f6331f01ae0b0a45e0db059a9e030ef17252beab5bb6e5aa9e1703afcc2
                                                                          • Instruction ID: 53029edc401cca70a26729d99d06866248261040546810a204e19c4705f82ae7
                                                                          • Opcode Fuzzy Hash: 84361f6331f01ae0b0a45e0db059a9e030ef17252beab5bb6e5aa9e1703afcc2
                                                                          • Instruction Fuzzy Hash: CF71EE31518B888BD755FB18C495BDBB7E5FBB4348F900A5BB48EC31A1DA30EA45CB42
                                                                          APIs
                                                                          • std::error_condition::error_condition.LIBCPMTD ref: 000002D4B4D04CEA
                                                                            • Part of subcall function 000002D4B4D001A0: Concurrency::details::VirtualProcessor::ClaimTicket::InitializeTicket.LIBCMTD ref: 000002D4B4D001BD
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4498549153.000002D4B4CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002D4B4CE0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_2d4b4ce0000_Fortexternal.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ClaimConcurrency::details::InitializeProcessor::TicketTicket::Virtualstd::error_condition::error_condition
                                                                          • String ID: @$@
                                                                          • API String ID: 2004282921-149943524
                                                                          • Opcode ID: dfbb461d12db2fc954ed35776c8c6eafe8c69c997085ad4463d630cd07497c61
                                                                          • Instruction ID: 35a9ae451c5ed27bb692a51fbae96728ee8198d7ea9da4765230cfb37b72ba06
                                                                          • Opcode Fuzzy Hash: dfbb461d12db2fc954ed35776c8c6eafe8c69c997085ad4463d630cd07497c61
                                                                          • Instruction Fuzzy Hash: 0851D5709097948FE7A4EF28D498B9AB7E4FBA5309F50492FE18DC3290DB71D8448B46
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C612
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$max_error > 0.0f
                                                                          • API String ID: 1428191659-3636960062
                                                                          • Opcode ID: 0f441b956f2758adcb8a344c69ef23aeae9dd9ad0a9af386d31e2660399da9fe
                                                                          • Instruction ID: ce9095904da7912ccdeae36d1d64b22e1f8d1d0f8a88209987a8b9afff726837
                                                                          • Opcode Fuzzy Hash: 0f441b956f2758adcb8a344c69ef23aeae9dd9ad0a9af386d31e2660399da9fe
                                                                          • Instruction Fuzzy Hash: 8061A532D187C985E3229F3690412B9B790EF6A744F2CC772EA59771B5DF68B4C28710
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$g.SettingsWindows.empty()
                                                                          • API String ID: 1173767890-1747592857
                                                                          • Opcode ID: bc5e500e7abc070dd9658addf41c9cefaa9866841283749d5b43fc7c3f3b99ab
                                                                          • Instruction ID: 697fe59dc690154d0a87a2d61f9b162c181fc85321d39792f7157be2635e53d0
                                                                          • Opcode Fuzzy Hash: bc5e500e7abc070dd9658addf41c9cefaa9866841283749d5b43fc7c3f3b99ab
                                                                          • Instruction Fuzzy Hash: ED41F432A1AA8286EB65DF21E4541B87360FB45B88F6841B6EE4EC3755DF3CE486C700
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                          • API String ID: 1173767890-1817040388
                                                                          • Opcode ID: dd74079638570932edb4d1ee138853ca28b603f02663ea98034f08572e299786
                                                                          • Instruction ID: 4c8737fcbe51f337df5ad63c9f8f11dcae487dd68bfa0a90bd7fa903d6e9201d
                                                                          • Opcode Fuzzy Hash: dd74079638570932edb4d1ee138853ca28b603f02663ea98034f08572e299786
                                                                          • Instruction Fuzzy Hash: 6B419032A08A86C3DB24DF14E4901B8B374FB54B84B644276DA4DC77A5DF39E5A6C740
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                          • API String ID: 1173767890-1817040388
                                                                          • Opcode ID: 20f03af3099d7a75bf12eb45b77ba5bb6ba059121489922e9476f225514d4059
                                                                          • Instruction ID: 387d6540fed54aa6a7635df9e3fab6613db272b70e9d51a687dc430aa9f0089c
                                                                          • Opcode Fuzzy Hash: 20f03af3099d7a75bf12eb45b77ba5bb6ba059121489922e9476f225514d4059
                                                                          • Instruction Fuzzy Hash: 5C41A032A08A86C3DB24DF24E4941BCB375FB54B88B644272DA4DC73A5DF39E556C740
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                          • API String ID: 1173767890-1817040388
                                                                          • Opcode ID: dd3139dcfaacf72bf73ee177685af170c247eb4703b2f09621ec59b6fae9152f
                                                                          • Instruction ID: 5336a4f963d756e97cd0914411951a4a5fca69fbaf5599eff07cf279beceaeb4
                                                                          • Opcode Fuzzy Hash: dd3139dcfaacf72bf73ee177685af170c247eb4703b2f09621ec59b6fae9152f
                                                                          • Instruction Fuzzy Hash: 8B319F72A09A96C3DB24CF24E4900B8B3B1FB44B98B644176DA4DC77A4DF3CE596C740
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007C61149
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                          • API String ID: 3281661635-1817040388
                                                                          • Opcode ID: 3a94cb1d79306fdc9a050dd449591057f5d3f3fa0e938ade244f3a3a1197444a
                                                                          • Instruction ID: c6f7ce69a2f9cf128414abda3c2ded392330570d5e6dcbe676d3d9abe713293a
                                                                          • Opcode Fuzzy Hash: 3a94cb1d79306fdc9a050dd449591057f5d3f3fa0e938ade244f3a3a1197444a
                                                                          • Instruction Fuzzy Hash: 4421BF35B186868AEB748B16E4406BD6760FB85F84F285275EA8EC7764CF3CE843C700
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140 ref: 00007FF691E76070
                                                                            • Part of subcall function 00007FF691E53900: 00007FF8BA241310.VCRUNTIME140 ref: 00007FF691E5393C
                                                                            • Part of subcall function 00007FF691E53900: 00007FF8C610F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF691E539BA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007$A241310$C610F020
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$state->TextA.Data != 0
                                                                          • API String ID: 3086288330-1138122324
                                                                          • Opcode ID: 8dd63783cca63bc60d0fa79932b366c20c94f3247634bf5561d46d006bc9c5a6
                                                                          • Instruction ID: 1953339a6e449f6d5c50a19c9afcd475604d12ceb3cbfe9d39f40f483a24da02
                                                                          • Opcode Fuzzy Hash: 8dd63783cca63bc60d0fa79932b366c20c94f3247634bf5561d46d006bc9c5a6
                                                                          • Instruction Fuzzy Hash: 5A21B772B0564282FB39CF35D4952A932A1EB84B48F58407AEE4DCB289DF7CE5858710
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140(?,?,00000000,00007FF691E3D62F), ref: 00007FF691E538C4
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$it >= Data && it <= Data + Size
                                                                          • API String ID: 4279080647-3870282576
                                                                          • Opcode ID: 84a9b61979137050a1197245c5bdd7e55bba15df666dd3b8409ce5f9d3bc927c
                                                                          • Instruction ID: 0f13e4c44422d62cc5f6e03093f7c31f58a67f6fa194cd2923c915e3d882ead5
                                                                          • Opcode Fuzzy Hash: 84a9b61979137050a1197245c5bdd7e55bba15df666dd3b8409ce5f9d3bc927c
                                                                          • Instruction Fuzzy Hash: E421A1B2B1468582EF298B1AE641168A321FB44BC4B68D079DB6DC7B85DF2CF5A1C340
                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007
                                                                          • String ID: $@
                                                                          • API String ID: 3568877910-1077428164
                                                                          • Opcode ID: 4be356fa8e074784c90dbf701479d069685c3cbf6e883b402ec0f34ae6b6c832
                                                                          • Instruction ID: 6b576c69e6a368d435a4e02d2393132b3397dbeb57be50e50c9a4d0e8ea4e722
                                                                          • Opcode Fuzzy Hash: 4be356fa8e074784c90dbf701479d069685c3cbf6e883b402ec0f34ae6b6c832
                                                                          • Instruction Fuzzy Hash: 591119B2D1878187DB25CF21F54412AB3A2FB89B94F244265EB9947B18DF7CE985CF00
                                                                          APIs
                                                                          • 00007FF8BA241310.VCRUNTIME140(?,?,00000000,00007FF691E67563,?,?,00000000,00007FF691E61FCF), ref: 00007FF691E673A6
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.4501894164.00007FF691E31000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF691E30000, based on PE: true
                                                                          • Associated: 00000000.00000002.4501870507.00007FF691E30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692162000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF69216E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF6922F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4501894164.00007FF692538000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502259008.00007FF692539000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.4502281917.00007FF69253A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_7ff691e30000_Fortexternal.jbxd
                                                                          Similarity
                                                                          • API ID: 00007A241310
                                                                          • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$stb__dout + length <= stb__barrier_out_e
                                                                          • API String ID: 4279080647-3603624656
                                                                          • Opcode ID: ee8d6a6e93fe03280c92a079f83b9826cd9edf4c1fea1635216120893b82eb07
                                                                          • Instruction ID: c05bde0d5baf68d876a721bdf25b0693a6ac4d28f427dfde9ad8668daf5a6117
                                                                          • Opcode Fuzzy Hash: ee8d6a6e93fe03280c92a079f83b9826cd9edf4c1fea1635216120893b82eb07
                                                                          • Instruction Fuzzy Hash: AD11E531A19A8AA2FB608B06F8800697761FB44BC4B9450B2DB5DC7769DF6CE5A28704