Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Nexus-Executor.exe

Overview

General Information

Sample name:Nexus-Executor.exe
Analysis ID:1570764
MD5:1d5119509128d468dd629fff653a096a
SHA1:0715e35d06c94694373a199ac21f66535180a9b0
SHA256:9f1f4b08d76117c87c2002659333897e28dd90bad5fd1179ae4f16cb01b3f63c
Tags:exeuser-aachum
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
PE file contains section with special chars
Tries to harvest and steal browser information (history, passwords, etc)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Detected potential crypto function
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Nexus-Executor.exe (PID: 7348 cmdline: "C:\Users\user\Desktop\Nexus-Executor.exe" MD5: 1D5119509128D468DD629FFF653A096A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: Nexus-Executor.exe PID: 7348JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0.2.Nexus-Executor.exe.1fdf992f1d0.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-08T02:19:47.038980+010028032742Potentially Bad Traffic192.168.2.449730104.26.9.59443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Nexus-Executor.exeAvira: detected
        Source: Nexus-Executor.exeReversingLabs: Detection: 39%
        Source: Nexus-Executor.exeVirustotal: Detection: 28%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: Nexus-Executor.exeJoe Sandbox ML: detected
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF98A7750 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock,Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock,CryptUnprotectData,0_2_000001FDF98A7750
        Source: unknownHTTPS traffic detected: 104.26.9.59:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: Nexus-Executor.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb source: Nexus-Executor.exe, Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb/''GCTL source: Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF980F46A Concurrency::details::WorkQueue::IsStructuredEmpty,FindFirstFileA,type_info::_name_internal_method,type_info::_name_internal_method,type_info::_name_internal_method,0_2_000001FDF980F46A
        Source: Joe Sandbox ViewIP Address: 104.26.9.59 104.26.9.59
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 104.26.9.59:443
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43Host: api.myip.com
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43Host: api.myip.com
        Source: global trafficDNS traffic detected: DNS query: api.myip.com
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://https/:://websocketpp.processorGeneric
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: Nexus-Executor.exe, Nexus-Executor.exe, 00000000.00000003.1724100450.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1726953792.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1726802121.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1795873465.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1734763937.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1755127204.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1728854272.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1703230610.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1707260626.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1725973398.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1889207696.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750873503.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1703230610.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1733058061.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1883272286.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3505941709.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1727890985.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/
        Source: Nexus-Executor.exe, 00000000.00000003.1724100450.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1726802121.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1795873465.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1889207696.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1703230610.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1707260626.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3505941709.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/&
        Source: Nexus-Executor.exe, 00000000.00000003.1726953792.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1734763937.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1755127204.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1728854272.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1703230610.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1707260626.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1725973398.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750873503.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1733058061.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1883272286.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3505941709.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1727890985.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724100450.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1736981495.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750576938.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1795873465.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724886554.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1737976085.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1719576033.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/LL_OnlyV
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/Russia
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
        Source: Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=169633223841
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
        Source: Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOY
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: Nexus-Executor.exe, Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage
        Source: Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage(Hold
        Source: Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
        Source: Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506389320.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mic
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA079000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA045000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FB2000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506389320.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EF9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E77000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
        Source: Nexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA054000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1805839490.000001FDFA020000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
        Source: Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016My
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA079000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA045000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EE1000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
        Source: Nexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA054000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1805839490.000001FDFA020000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
        Source: Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17R
        Source: Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17er_id)gment_id)
        Source: Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a781128
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a121
        Source: Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
        Source: Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownHTTPS traffic detected: 104.26.9.59:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628631C20 OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,WideCharToMultiByte,WideCharToMultiByte,GlobalUnlock,CloseClipboard,0_2_00007FF628631C20
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628631D70 OpenClipboard,MultiByteToWideChar,GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,CloseClipboard,0_2_00007FF628631D70
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628631C20 OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,WideCharToMultiByte,WideCharToMultiByte,GlobalUnlock,CloseClipboard,0_2_00007FF628631C20
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628660330 GetClientRect,QueryPerformanceCounter,GetForegroundWindow,ClientToScreen,SetCursorPos,GetCursorPos,ScreenToClient,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00007FF628660330
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628660D02 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00007FF628660D02

        System Summary

        barindex
        Source: Nexus-Executor.exeStatic PE information: section name: "hR
        Source: Nexus-Executor.exeStatic PE information: section name: b)b
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628663B90 PostQuitMessage,GetWindowRect,SetWindowPos,NtdllDefWindowProc_A,0_2_00007FF628663B90
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62866D248 NtdllDefWindowProc_A,0_2_00007FF62866D248
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865EA600_2_00007FF62865EA60
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286603300_2_00007FF628660330
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286643200_2_00007FF628664320
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865F2F00_2_00007FF62865F2F0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865FCE00_2_00007FF62865FCE0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628625A300_2_00007FF628625A30
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62862FA000_2_00007FF62862FA00
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628652A000_2_00007FF628652A00
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286459E00_2_00007FF6286459E0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62863B1E00_2_00007FF62863B1E0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62864F9E00_2_00007FF62864F9E0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62862E1C00_2_00007FF62862E1C0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865BA800_2_00007FF62865BA80
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62863C2700_2_00007FF62863C270
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62862C2500_2_00007FF62862C250
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62862F2500_2_00007FF62862F250
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865C3100_2_00007FF62865C310
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62861FBB00_2_00007FF62861FBB0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286173900_2_00007FF628617390
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865A3700_2_00007FF62865A370
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62863DB500_2_00007FF62863DB50
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865CB400_2_00007FF62865CB40
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628646BC00_2_00007FF628646BC0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628616CB00_2_00007FF628616CB0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628636C900_2_00007FF628636C90
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62864D5300_2_00007FF62864D530
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62863BD100_2_00007FF62863BD10
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628660D020_2_00007FF628660D02
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286354F00_2_00007FF6286354F0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628647CE00_2_00007FF628647CE0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865E5B00_2_00007FF62865E5B0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628615D900_2_00007FF628615D90
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62863AD400_2_00007FF62863AD40
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62862D6200_2_00007FF62862D620
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286246200_2_00007FF628624620
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628619E100_2_00007FF628619E10
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286425F00_2_00007FF6286425F0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628650DE00_2_00007FF628650DE0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62864CDD00_2_00007FF62864CDD0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286396B00_2_00007FF6286396B0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286197300_2_00007FF628619730
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628637EF00_2_00007FF628637EF0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286246F00_2_00007FF6286246F0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF628626EC00_2_00007FF628626EC0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62861DFB00_2_00007FF62861DFB0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286497F00_2_00007FF6286497F0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62863BFC00_2_00007FF62863BFC0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF6286560900_2_00007FF628656090
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF98338410_2_000001FDF9833841
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF97FBA300_2_000001FDF97FBA30
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF98D27200_2_000001FDF98D2720
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: String function: 00007FF62866D440 appears 867 times
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: String function: 00007FF628631F40 appears 40 times
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: String function: 00007FF6286285B0 appears 36 times
        Source: Nexus-Executor.exeStatic PE information: Resource name: None type: DOS executable (COM)
        Source: Nexus-Executor.exeStatic PE information: Resource name: None type: COM executable for DOS
        Source: Nexus-Executor.exeStatic PE information: Section: bbbb ZLIB complexity 0.999211485373886
        Source: classification engineClassification label: mal84.spyw.evad.winEXE@1/1@1/1
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF97E6FE0 std::_Fac_node::_Fac_node,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,0_2_000001FDF97E6FE0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\50SHUV6X.htmJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Nexus-Executor.exe, 00000000.00000003.1831599938.000001FDF9788000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1755229819.000001FDF9788000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750986817.000001FDF9788000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729060042.000001FDF978D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3505375145.000001FDF9792000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1828855367.000001FDF978D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1759216638.000001FDF9788000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1704421996.000001FDF9783000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1708263889.000001FDF9784000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1879904212.000001FDF978D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE content_annotations(visit_id INTEGER PRIMARY KEY,visibility_score NUMERIC,floc_protected_score NUMERIC,categories VARCHAR,page_topics_model_version INTEGER,annotation_flags INTEGER NOT NULL,entities VARCHAR,related_searches VARCHAR,search_normalized_url VARCHAR,search_terms LONGVARCHAR,alternative_title VARCHAR,page_language VARCHAR,password_state INTEGER DEFAULT 0 NOT NULL,has_url_keyed_image BOOLEAN NOT NULL);
        Source: Nexus-Executor.exe, 00000000.00000003.1883272286.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1887845002.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1725973398.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1733435821.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1718979377.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750873503.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1889207696.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1737976085.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE autofill_profiles ( guid VARCHAR PRIMARY KEY, company_name VARCHAR, street_address VARCHAR, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zipcode VARCHAR, sorting_code VARCHAR, country_code VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', language_code VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, validity_bitfield UNSIGNED NOT NULL DEFAULT 0, is_client_validity_states_updated BOOL NOT NULL DEFAULT FALSE, label VARCHAR, disallow_settings_visible_updates INTEGER NOT NULL DEFAULT 0);
        Source: Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: Nexus-Executor.exeReversingLabs: Detection: 39%
        Source: Nexus-Executor.exeVirustotal: Detection: 28%
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: d3d9.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: msvcp140.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: xinput1_4.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: Nexus-Executor.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: Nexus-Executor.exeStatic file information: File size 1393194 > 1048576
        Source: Nexus-Executor.exeStatic PE information: Raw size of bbbb is bigger than: 0x100000 < 0x142a00
        Source: Nexus-Executor.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb source: Nexus-Executor.exe, Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\Users\55yar\Desktop\imgui-master\examples\imgui_loader\Release\example_win32_directx9.pdb/''GCTL source: Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp

        Data Obfuscation

        barindex
        Source: C:\Users\user\Desktop\Nexus-Executor.exeUnpacked PE file: 0.2.Nexus-Executor.exe.7ff628610000.1.unpack "hR:EW;bbbb:EW;Unknown_Section2:W; vs "hR:ER;bbbb:ER;Unknown_Section2:W;
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865F7A0 QueryPerformanceFrequency,QueryPerformanceCounter,GetKeyboardLayout,GetLocaleInfoA,LoadLibraryA,GetProcAddress,GetProcAddress,0_2_00007FF62865F7A0
        Source: initial sampleStatic PE information: section where entry point is pointing to: bbbb
        Source: Nexus-Executor.exeStatic PE information: section name: "hR
        Source: Nexus-Executor.exeStatic PE information: section name: bbbb
        Source: Nexus-Executor.exeStatic PE information: section name: b)b
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF9824970 push es; ret 0_2_000001FDF982497F
        Source: Nexus-Executor.exeStatic PE information: section name: bbbb entropy: 7.999837452913593
        Source: C:\Users\user\Desktop\Nexus-Executor.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeWindow / User API: threadDelayed 5534Jump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeWindow / User API: foregroundWindowGot 1645Jump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_000001FDF980F46A Concurrency::details::WorkQueue::IsStructuredEmpty,FindFirstFileA,type_info::_name_internal_method,type_info::_name_internal_method,type_info::_name_internal_method,0_2_000001FDF980F46A
        Source: Nexus-Executor.exe, Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsdvboxserviceu
        Source: Nexus-Executor.exe, Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxtrayx64dbgh
        Source: Nexus-Executor.exe, 00000000.00000003.1883272286.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1887845002.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1725973398.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1733435821.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1718979377.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750873503.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1889207696.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1737976085.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
        Source: Nexus-Executor.exe, 00000000.00000003.1883272286.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1887845002.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1725973398.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1733435821.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1718979377.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750873503.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1889207696.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1737976085.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9CDB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: wiresharkvmwareuseri
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: uuuYqeMuuqMuup_vuuuuuuuuuuuuuuuuuuuvuuuuuuuueuuuuuuWwSuu~L
        Source: Nexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: qemu-gaVGAuthServicevmwaretrayv
        Source: C:\Users\user\Desktop\Nexus-Executor.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62866C0F8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF62866C0F8
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62865F7A0 QueryPerformanceFrequency,QueryPerformanceCounter,GetKeyboardLayout,GetLocaleInfoA,LoadLibraryA,GetProcAddress,GetProcAddress,0_2_00007FF62865F7A0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62866C0F8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF62866C0F8
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: QueryPerformanceFrequency,QueryPerformanceCounter,GetKeyboardLayout,GetLocaleInfoA,LoadLibraryA,GetProcAddress,GetProcAddress,0_2_00007FF62865F7A0
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: GetKeyboardLayout,GetLocaleInfoA,0_2_00007FF62866105B
        Source: C:\Users\user\Desktop\Nexus-Executor.exeCode function: 0_2_00007FF62866C388 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF62866C388

        Stealing of Sensitive Information

        barindex
        Source: Nexus-Executor.exeString found in binary or memory: \Electrum-LTC\wallets
        Source: Nexus-Executor.exeString found in binary or memory: ElectronCash
        Source: Nexus-Executor.exeString found in binary or memory: \com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
        Source: Nexus-Executor.exeString found in binary or memory: \Exodus\exodus.wallet
        Source: Nexus-Executor.exeString found in binary or memory: \Ethereum\keystore
        Source: Nexus-Executor.exeString found in binary or memory: Exodus Web
        Source: Nexus-Executor.exeString found in binary or memory: \Ethereum\keystore
        Source: Nexus-Executor.exeString found in binary or memory: \Coinomi\Coinomi\wallets
        Source: Nexus-Executor.exeString found in binary or memory: \Ethereum\keystore
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\Nexus-Executor.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: Yara matchFile source: 0.2.Nexus-Executor.exe.1fdf992f1d0.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Nexus-Executor.exe PID: 7348, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Masquerading
        1
        OS Credential Dumping
        1
        System Time Discovery
        Remote Services1
        Input Capture
        21
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Deobfuscate/Decode Files or Information
        1
        Input Capture
        1
        Query Registry
        Remote Desktop Protocol1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
        Obfuscated Files or Information
        Security Account Manager11
        Security Software Discovery
        SMB/Windows Admin Shares2
        Data from Local System
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
        Software Packing
        NTDS2
        Process Discovery
        Distributed Component Object Model3
        Clipboard Data
        13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Application Window Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
        File and Directory Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync12
        System Information Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Nexus-Executor.exe39%ReversingLabsWin32.Ransomware.Generic
        Nexus-Executor.exe28%VirustotalBrowse
        Nexus-Executor.exe100%AviraHEUR/AGEN.1314582
        Nexus-Executor.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://https://https/:://websocketpp.processorGeneric0%Avira URL Cloudsafe
        https://support.mic0%Avira URL Cloudsafe
        https://contile-images.services.mozilla.com/obgoOY0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        api.myip.com
        104.26.9.59
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://api.myip.com/false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://https://https/:://websocketpp.processorGenericNexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://duckduckgo.com/chrome_newtabNexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmNexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016MyNexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FB2000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgNexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoNexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=169633223841Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17er_id)gment_id)Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaNexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA079000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA045000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FB2000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506389320.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EF9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E77000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://api.myip.com/RussiaNexus-Executor.exe, 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage(HoldNexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA079000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA045000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EE1000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://support.micNexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506389320.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.ecosia.org/newtab/Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a781128Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ac.ecosia.org/autocomplete?q=Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.myip.com/&Nexus-Executor.exe, 00000000.00000003.1724100450.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1726802121.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1795873465.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1889207696.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1703230610.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1707260626.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3505941709.000001FDF9CB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.myip.com/LL_OnlyVNexus-Executor.exe, 00000000.00000003.1726953792.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1734763937.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1755127204.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1728854272.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1703230610.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1707260626.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1725973398.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1732642943.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750873503.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1733058061.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1883272286.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3505941709.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1727890985.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724100450.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1736981495.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1750576938.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1795873465.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1935694968.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724886554.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1737976085.000001FDF9C97000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1719576033.000001FDF9C91000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgNexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiNexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usageNexus-Executor.exe, Nexus-Executor.exe, 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallNexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA054000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1805839490.000001FDFA020000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchNexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesNexus-Executor.exe, 00000000.00000003.1704054287.000001FDFA054000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1805839490.000001FDFA020000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://contile-images.services.mozilla.com/obgoOYNexus-Executor.exe, 00000000.00000003.1708548117.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700896253.000001FDF9F0D000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1700716282.000001FDF9F09000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9F0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Nexus-Executor.exe, 00000000.00000003.1699638557.000001FDFA09E000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1729105035.000001FDF9FA9000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000003.1724297610.000001FDF9FCC000.00000004.00000020.00020000.00000000.sdmp, Nexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Nexus-Executor.exe, 00000000.00000003.1699907900.000001FDF9F11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17RNexus-Executor.exe, 00000000.00000002.3506018558.000001FDF9EE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        104.26.9.59
                                                                        api.myip.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1570764
                                                                        Start date and time:2024-12-08 02:18:55 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 6m 24s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Run name:Run with higher sleep bypass
                                                                        Number of analysed new started processes analysed:5
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:Nexus-Executor.exe
                                                                        Detection:MAL
                                                                        Classification:mal84.spyw.evad.winEXE@1/1@1/1
                                                                        EGA Information:
                                                                        • Successful, ratio: 100%
                                                                        HCA Information:
                                                                        • Successful, ratio: 84%
                                                                        • Number of executed functions: 28
                                                                        • Number of non-executed functions: 151
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        No simulations
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        104.26.9.59WaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                          Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                            Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                file.exeGet hashmaliciousLummaC, Ailurophile Stealer, Amadey, LummaC Stealer, StealcBrowse
                                                                                  ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                    ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                      file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                                                                        eSLlhErJ0q.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          api.myip.comWaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.9.59
                                                                                          Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.9.59
                                                                                          Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.9.59
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.9.59
                                                                                          file.exeGet hashmaliciousAmadey, CryptbotBrowse
                                                                                          • 172.67.75.163
                                                                                          file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                          • 172.67.75.163
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.8.59
                                                                                          file.exeGet hashmaliciousLummaC, Ailurophile Stealer, Amadey, LummaC Stealer, StealcBrowse
                                                                                          • 104.26.9.59
                                                                                          file.exeGet hashmaliciousAilurophile StealerBrowse
                                                                                          • 104.26.8.59
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          CLOUDFLARENETUSWaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.9.59
                                                                                          Xeno Executor.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 104.26.13.205
                                                                                          Delta.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.16.9
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 172.67.165.166
                                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.36.51
                                                                                          'Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 172.67.185.163
                                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.24.90
                                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 172.67.185.163
                                                                                          meerkat.mips.elfGet hashmaliciousMiraiBrowse
                                                                                          • 8.44.96.113
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          37f463bf4616ecd445d4a1937da06e19WaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.9.59
                                                                                          Xeno Executor.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 104.26.9.59
                                                                                          file.exeGet hashmaliciousAmadey, CredGrabber, LummaC Stealer, Meduza Stealer, Stealc, VidarBrowse
                                                                                          • 104.26.9.59
                                                                                          file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                          • 104.26.9.59
                                                                                          malware.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                                                                          • 104.26.9.59
                                                                                          INQUIRY REQUEST AND PRICES_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.26.9.59
                                                                                          Bank Swift and SOA PRN00720031415453_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.26.9.59
                                                                                          RFQ Order list #2667747.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.26.9.59
                                                                                          Payment Details Ref#577767.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.26.9.59
                                                                                          No context
                                                                                          Process:C:\Users\user\Desktop\Nexus-Executor.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):57
                                                                                          Entropy (8bit):4.3585198384225
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YMb1gXMlJ9eMfQxaNmGGL4:YMeX6uxaNmRL4
                                                                                          MD5:E86153F34E01C5AED461F812D7472D86
                                                                                          SHA1:CB4491FAC004B18059BA1BDDFE2CD5696CD94F87
                                                                                          SHA-256:D174A4EFD5E9EAC12E0161D4C4A1D5C26122C4C5EA6A1BE49D7A277B535CB2DF
                                                                                          SHA-512:CA8A07D9515808AC4331D1790F75C2A05672E299366DE0A0EE55698F8679B366428DFB18E8390FF034B58E3D0D05165F4C9EE8F7481B7509B51A18A84DF5F51B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:{"ip":"8.46.123.228","country":"United States","cc":"US"}
                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                          Entropy (8bit):7.942923120547586
                                                                                          TrID:
                                                                                          • Win64 Executable GUI (202006/5) 93.51%
                                                                                          • Win64 Executable (generic) (12005/4) 5.56%
                                                                                          • DOS Executable Generic (2002/1) 0.93%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:Nexus-Executor.exe
                                                                                          File size:1'393'194 bytes
                                                                                          MD5:1d5119509128d468dd629fff653a096a
                                                                                          SHA1:0715e35d06c94694373a199ac21f66535180a9b0
                                                                                          SHA256:9f1f4b08d76117c87c2002659333897e28dd90bad5fd1179ae4f16cb01b3f63c
                                                                                          SHA512:945c1e903b1aa399cd7818513700777b523cc3d01221306a483515b5d08e6b56f1249367c3b493b63c6e0106b4f926a5f8a6b8673b269e1a49189ea313b5cb47
                                                                                          SSDEEP:24576:YZ9Piz+Jlb6Bl3W3ILsBPEUEEl5ulQYbg/leHYuYQAOKlHk:YX6yr6L3KIYCaY5gOYyak
                                                                                          TLSH:2255122FB7806BA6D435C073CB9BC359B33192909136CF2B1A828D5F65A905A7717F2C
                                                                                          File Content Preview:MZ......................@.0.72.UPX!._0x0020b79..........................!..L.!This program cannot be run in DOS mode....$........z...............c.......................................c................................t.............Rich...................
                                                                                          Icon Hash:90cececece8e8eb0
                                                                                          Entrypoint:0x1406a3ca0
                                                                                          Entrypoint Section:bbbb
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x140000000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                          Time Stamp:0x67533378 [Fri Dec 6 17:25:12 2024 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:6
                                                                                          OS Version Minor:0
                                                                                          File Version Major:6
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:6
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:bd2500bb87e3a94d2777b94c3c55a684
                                                                                          Instruction
                                                                                          push ebx
                                                                                          push esi
                                                                                          push edi
                                                                                          push ebp
                                                                                          dec eax
                                                                                          lea esi, dword ptr [FFEBE355h]
                                                                                          dec eax
                                                                                          lea edi, dword ptr [esi-00561000h]
                                                                                          push edi
                                                                                          mov eax, 006A1D9Dh
                                                                                          push eax
                                                                                          dec eax
                                                                                          mov ecx, esp
                                                                                          dec eax
                                                                                          mov edx, edi
                                                                                          dec eax
                                                                                          mov edi, esi
                                                                                          mov esi, 00141C93h
                                                                                          push ebp
                                                                                          dec eax
                                                                                          mov ebp, esp
                                                                                          inc esp
                                                                                          mov ecx, dword ptr [ecx]
                                                                                          dec ecx
                                                                                          mov eax, edx
                                                                                          dec eax
                                                                                          mov edx, esi
                                                                                          dec eax
                                                                                          lea esi, dword ptr [edi+02h]
                                                                                          push esi
                                                                                          mov al, byte ptr [edi]
                                                                                          dec edx
                                                                                          mov cl, al
                                                                                          and al, 07h
                                                                                          shr cl, 00000003h
                                                                                          dec eax
                                                                                          mov ebx, FFFFFD00h
                                                                                          dec eax
                                                                                          shl ebx, cl
                                                                                          mov cl, al
                                                                                          dec eax
                                                                                          lea ebx, dword ptr [esp+ebx*2-00000E78h]
                                                                                          dec eax
                                                                                          and ebx, FFFFFFC0h
                                                                                          push 00000000h
                                                                                          dec eax
                                                                                          cmp esp, ebx
                                                                                          jne 00007F302CC8041Bh
                                                                                          push ebx
                                                                                          dec eax
                                                                                          lea edi, dword ptr [ebx+08h]
                                                                                          mov cl, byte ptr [esi-01h]
                                                                                          dec edx
                                                                                          mov byte ptr [edi+02h], al
                                                                                          mov al, cl
                                                                                          shr cl, 00000004h
                                                                                          mov byte ptr [edi+01h], cl
                                                                                          and al, 0Fh
                                                                                          mov byte ptr [edi], al
                                                                                          dec eax
                                                                                          lea ecx, dword ptr [edi-04h]
                                                                                          push eax
                                                                                          inc ecx
                                                                                          push edi
                                                                                          dec eax
                                                                                          lea eax, dword ptr [edi+04h]
                                                                                          inc ebp
                                                                                          xor edi, edi
                                                                                          inc ecx
                                                                                          push esi
                                                                                          inc ecx
                                                                                          mov esi, 00000001h
                                                                                          inc ecx
                                                                                          push ebp
                                                                                          inc ebp
                                                                                          xor ebp, ebp
                                                                                          inc ecx
                                                                                          push esp
                                                                                          push ebp
                                                                                          push ebx
                                                                                          dec eax
                                                                                          sub esp, 48h
                                                                                          dec eax
                                                                                          mov dword ptr [esp+38h], ecx
                                                                                          dec eax
                                                                                          mov dword ptr [esp+20h], eax
                                                                                          mov eax, 00000001h
                                                                                          dec eax
                                                                                          mov dword ptr [esp+40h], esi
                                                                                          dec esp
                                                                                          mov dword ptr [esp+30h], eax
                                                                                          mov ebx, eax
                                                                                          inc esp
                                                                                          mov dword ptr [esp+2Ch], ecx
                                                                                          movzx ecx, byte ptr [edi+02h]
                                                                                          shl ebx, cl
                                                                                          mov ecx, ebx
                                                                                          Programming Language:
                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                          • [IMP] VS2005 build 50727
                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x6b5eb00x4c0b)b
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x6a50000x10eb0b)b
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3740000x43bc"hR
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x6b63700x20b)b
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x6a48800x28bbbb
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x6a48b00x140bbbb
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          "hR0x10000x5610000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          bbbb0x5620000x1430000x142a0080d84fc3e7f6b67e27be7615a2010610False0.999211485373886data7.999837452913593IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          b)b0x6a50000x120000x114000ebb83e4c065739382942bc7e69fdaf9False0.2616621376811594data3.947360720361499IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                          None0x6b5cec0x2edata1.108695652173913
                                                                                          RT_RCDATA0x389d180x3201empty0
                                                                                          RT_RCDATA0x38cf1c0x3201empty0
                                                                                          RT_RCDATA0x3901200x3201empty0
                                                                                          RT_RCDATA0x3933240x3201empty0
                                                                                          RT_RCDATA0x3965280x3201empty0
                                                                                          RT_RCDATA0x39972c0x3201empty0
                                                                                          RT_RCDATA0x39c9300x3201empty0
                                                                                          RT_RCDATA0x39fb340x3201empty0
                                                                                          RT_RCDATA0x3a2d380x3201empty0
                                                                                          RT_RCDATA0x3a5f3c0x3201empty0
                                                                                          RT_RCDATA0x3a91400x3201empty0
                                                                                          RT_RCDATA0x3ac3440x3201empty0
                                                                                          RT_RCDATA0x3af5480x3201empty0
                                                                                          RT_RCDATA0x3b274c0x3201empty0
                                                                                          RT_RCDATA0x3b59500x3201empty0
                                                                                          RT_RCDATA0x3b8b540x3201empty0
                                                                                          RT_RCDATA0x3bbd580x3201empty0
                                                                                          RT_RCDATA0x3bef5c0x3201empty0
                                                                                          RT_RCDATA0x3c21600x3201empty0
                                                                                          RT_RCDATA0x3c53640x3201empty0
                                                                                          RT_RCDATA0x3c85680x3201empty0
                                                                                          RT_RCDATA0x3cb76c0x3201empty0
                                                                                          RT_RCDATA0x3ce9700x3201empty0
                                                                                          RT_RCDATA0x3d1b740x22empty0
                                                                                          RT_RCDATA0x3d1b980x77empty0
                                                                                          RT_RCDATA0x3d1c100x3201empty0
                                                                                          RT_RCDATA0x3d4e140x3201empty0
                                                                                          RT_RCDATA0x3d80180x3201empty0
                                                                                          RT_RCDATA0x3db21c0x3201empty0
                                                                                          RT_RCDATA0x3de4200x3201empty0
                                                                                          RT_RCDATA0x3e16240x3201empty0
                                                                                          RT_RCDATA0x3e48280x3201empty0
                                                                                          RT_RCDATA0x3e7a2c0x68bempty0
                                                                                          RT_RCDATA0x3e80b80xfempty0
                                                                                          RT_RCDATA0x3e80c80x3201empty0
                                                                                          RT_RCDATA0x3eb2cc0x3201empty0
                                                                                          RT_RCDATA0x3ee4d00xda443empty0
                                                                                          RT_RCDATA0x4c89140x3201empty0
                                                                                          RT_RCDATA0x4cbb180x3201empty0
                                                                                          RT_RCDATA0x4ced1c0x4d8aempty0
                                                                                          RT_RCDATA0x4d3aa80x3201empty0
                                                                                          RT_RCDATA0x4d6cac0x3201empty0
                                                                                          RT_RCDATA0x4d9eb00x3201empty0
                                                                                          RT_RCDATA0x4dd0b40x3201empty0
                                                                                          RT_RCDATA0x4e02b80x3201empty0
                                                                                          RT_RCDATA0x4e34bc0x3201empty0
                                                                                          RT_RCDATA0x4e66c00x3201empty0
                                                                                          RT_RCDATA0x4e98c40x3201empty0
                                                                                          RT_RCDATA0x4ecac80x55empty0
                                                                                          RT_RCDATA0x4ecb200x3201empty0
                                                                                          RT_RCDATA0x4efd240x9eempty0
                                                                                          RT_RCDATA0x4efdc40x1f2empty0
                                                                                          RT_RCDATA0x4effb80x3201empty0
                                                                                          RT_RCDATA0x4f31bc0x3201empty0
                                                                                          RT_RCDATA0x4f63c00x3201empty0
                                                                                          RT_RCDATA0x4f95c40x3201empty0
                                                                                          RT_RCDATA0x4fc7c80x3201empty0
                                                                                          RT_RCDATA0x4ff9cc0x7dempty0
                                                                                          RT_RCDATA0x4ffa4c0x7dempty0
                                                                                          RT_RCDATA0x4ffacc0x7dempty0
                                                                                          RT_RCDATA0x4ffb4c0x7dempty0
                                                                                          RT_RCDATA0x4ffbcc0x7dempty0
                                                                                          RT_RCDATA0x4ffc4c0x7dempty0
                                                                                          RT_RCDATA0x4ffccc0x7dempty0
                                                                                          RT_RCDATA0x4ffd4c0x7dempty0
                                                                                          RT_RCDATA0x4ffdcc0x7dempty0
                                                                                          RT_RCDATA0x4ffe4c0x7dempty0
                                                                                          RT_RCDATA0x4ffecc0x7dempty0
                                                                                          RT_RCDATA0x4fff4c0x7dempty0
                                                                                          RT_RCDATA0x4fffcc0x7dempty0
                                                                                          RT_RCDATA0x50004c0x7dempty0
                                                                                          RT_RCDATA0x5000cc0x7dempty0
                                                                                          RT_RCDATA0x50014c0x7dempty0
                                                                                          RT_RCDATA0x5001cc0x7dempty0
                                                                                          RT_RCDATA0x50024c0x7dempty0
                                                                                          RT_RCDATA0x5002cc0x7dempty0
                                                                                          RT_RCDATA0x50034c0x7dempty0
                                                                                          RT_RCDATA0x5003cc0x7dempty0
                                                                                          RT_RCDATA0x50044c0x3201empty0
                                                                                          RT_RCDATA0x5036500x3201empty0
                                                                                          RT_RCDATA0x5068540x3201empty0
                                                                                          RT_RCDATA0x509a580x3201empty0
                                                                                          RT_RCDATA0x50cc5c0x3201empty0
                                                                                          RT_RCDATA0x50fe600x3201empty0
                                                                                          RT_RCDATA0x5130640x3201empty0
                                                                                          RT_RCDATA0x5162680x3201empty0
                                                                                          RT_RCDATA0x51946c0x3201empty0
                                                                                          RT_RCDATA0x51c6700x3201empty0
                                                                                          RT_RCDATA0x51f8740x3201empty0
                                                                                          RT_RCDATA0x522a780x3201empty0
                                                                                          RT_RCDATA0x525c7c0x3201empty0
                                                                                          RT_RCDATA0x528e800x3201empty0
                                                                                          RT_RCDATA0x52c0840x3201empty0
                                                                                          RT_RCDATA0x52f2880x3201empty0
                                                                                          RT_RCDATA0x53248c0x3201empty0
                                                                                          RT_RCDATA0x5356900x3201empty0
                                                                                          RT_RCDATA0x5388940x3201empty0
                                                                                          RT_RCDATA0x53ba980x3201empty0
                                                                                          RT_RCDATA0x53ec9c0x3201empty0
                                                                                          RT_RCDATA0x541ea00x3201empty0
                                                                                          RT_RCDATA0x5450a40x3201empty0
                                                                                          RT_RCDATA0x5482a80x3201empty0
                                                                                          RT_RCDATA0x54b4ac0x3201empty0
                                                                                          RT_RCDATA0x54e6b00x3201empty0
                                                                                          RT_RCDATA0x5518b40x3201empty0
                                                                                          RT_RCDATA0x554ab80x3201empty0
                                                                                          RT_RCDATA0x557cbc0x3201empty0
                                                                                          RT_RCDATA0x55aec00x3201empty0
                                                                                          RT_RCDATA0x55e0c40x3201empty0
                                                                                          RT_RCDATA0x5612c80x3201empty0
                                                                                          RT_RCDATA0x5644cc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5676d00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x56a8d40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x56dad80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x570cdc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x573ee00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5770e40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x57a2e80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x57d4ec0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5806f00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5838f40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x586af80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x589cfc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x58cf000x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5901040x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5933080x3201data1.0008593078665728
                                                                                          RT_RCDATA0x59650c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5997100x3201data1.0008593078665728
                                                                                          RT_RCDATA0x59c9140x3201Dyalog APL external workspace version -15.-681.0008593078665728
                                                                                          RT_RCDATA0x59fb180x3201OpenPGP Public Key1.0008593078665728
                                                                                          RT_RCDATA0x5a2d1c0x3201Novell LANalyzer capture file1.0008593078665728
                                                                                          RT_RCDATA0x5a5f200x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5a91240x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5ac3280x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5af52c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5b27300x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5b59340x3201OpenPGP Public Key1.0008593078665728
                                                                                          RT_RCDATA0x5b8b380x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5bbd3c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5bef400x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5c21440x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5c53480x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5c854c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5cb7500x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5ce9540x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5d1b580x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5d4d5c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5d7f600x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5db1640x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5de3680x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5e156c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5e47700x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5e79740x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5eab780x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5edd7c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5f0f800x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5f41840x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5f73880x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5fa58c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x5fd7900x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6009940x3201data1.0008593078665728
                                                                                          RT_RCDATA0x603b980x3201data1.0008593078665728
                                                                                          RT_RCDATA0x606d9c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x609fa00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x60d1a40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6103a80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6135ac0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6167b00x3201OpenPGP Public Key1.0008593078665728
                                                                                          RT_RCDATA0x6199b40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x61cbb80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x61fdbc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x622fc00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6261c40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6293c80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x62c5cc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x62f7d00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6329d40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x635bd80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x638ddc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x63bfe00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x63f1e40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6423e80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6455ec0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6487f00x3201data1.0008593078665728
                                                                                          RT_RCDATA0x64b9f40x3201data1.0008593078665728
                                                                                          RT_RCDATA0x64ebf80x3201data1.0008593078665728
                                                                                          RT_RCDATA0x651dfc0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6550000x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6582040x3201data1.0008593078665728
                                                                                          RT_RCDATA0x65b4080x3201data1.0008593078665728
                                                                                          RT_RCDATA0x65e60c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6618100x3201data1.0008593078665728
                                                                                          RT_RCDATA0x664a140x3201data1.0008593078665728
                                                                                          RT_RCDATA0x667c180x3201data1.0008593078665728
                                                                                          RT_RCDATA0x66ae1c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x66e0200x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6712240x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6744280x3201data1.0008593078665728
                                                                                          RT_RCDATA0x67762c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x67a8300x3201data1.0008593078665728
                                                                                          RT_RCDATA0x67da340x3201data1.0008593078665728
                                                                                          RT_RCDATA0x680c380x3201data1.0008593078665728
                                                                                          RT_RCDATA0x683e3c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6870400x3201data1.0008593078665728
                                                                                          RT_RCDATA0x68a2440x3201data1.0008593078665728
                                                                                          RT_RCDATA0x68d4480x3201data1.0008593078665728
                                                                                          RT_RCDATA0x69064c0x3201data1.0008593078665728
                                                                                          RT_RCDATA0x6938500x3201OpenPGP Secret Key1.0008593078665728
                                                                                          RT_RCDATA0x696a540x3201data1.0008593078665728
                                                                                          RT_MANIFEST0x6b5d200x2data5.0
                                                                                          RT_MANIFEST0x6b5d280x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                          None0x699de40x148data1.0335365853658536
                                                                                          None0x699f2c0x144data1.0339506172839505
                                                                                          None0x69a0700x114data1.039855072463768
                                                                                          None0x69a1840xc8data1.055
                                                                                          None0x69a24c0x16cdata1.0302197802197801
                                                                                          None0x69a3b80x11adata1.0390070921985815
                                                                                          None0x69a4d40xcedata1.0533980582524272
                                                                                          None0x69a5a40xaedata1.0632183908045978
                                                                                          None0x69a6540xccDOS executable (COM)1.053921568627451
                                                                                          None0x69a7200xa8data1.0654761904761905
                                                                                          None0x69a7c80x10adata1.0413533834586466
                                                                                          None0x69a8d40xccdata1.053921568627451
                                                                                          None0x69a9a00x114data1.039855072463768
                                                                                          None0x69aab40x134data1.0357142857142858
                                                                                          None0x69abe80xdcdata1.05
                                                                                          None0x69acc40x84data1.0833333333333333
                                                                                          None0x69ad480xa0data1.06875
                                                                                          None0x69ade80x64COM executable for DOS1.11
                                                                                          None0x69ae4c0xd2data1.0523809523809524
                                                                                          None0x69af200x10cdata1.041044776119403
                                                                                          None0x69b02c0x11adata1.0390070921985815
                                                                                          None0x69b1480xdedata1.0495495495495495
                                                                                          None0x69b2280x18adata1.0279187817258884
                                                                                          None0x69b3b40xacdata1.063953488372093
                                                                                          None0x69b4600x150data1.0327380952380953
                                                                                          None0x69b5b00x182data1.028497409326425
                                                                                          None0x69b7340x104data1.0423076923076924
                                                                                          None0x69b8380xeadata1.047008547008547
                                                                                          None0x69b9240xc0data1.0572916666666667
                                                                                          None0x69b9e40x116data1.039568345323741
                                                                                          None0x69bafc0x94OpenPGP Public Key1.0743243243243243
                                                                                          None0x69bb900x180data1.0286458333333333
                                                                                          None0x69bd100x16adata1.0303867403314917
                                                                                          None0x69be7c0x13adata1.035031847133758
                                                                                          None0x69bfb80xd2data1.0523809523809524
                                                                                          None0x69c08c0x130data1.0361842105263157
                                                                                          None0x69c1bc0x84data1.0833333333333333
                                                                                          None0x69c2400xb2data1.0617977528089888
                                                                                          None0x69c2f40xf2data1.0454545454545454
                                                                                          None0x69c3e80xccdata1.053921568627451
                                                                                          None0x69c4b40x96data1.0733333333333333
                                                                                          None0x69c54c0x13adata1.035031847133758
                                                                                          None0x69c6880x100data1.04296875
                                                                                          None0x69c7880xf8data1.0443548387096775
                                                                                          None0x69c8800x10adata1.0413533834586466
                                                                                          None0x69c98c0xd2data1.0523809523809524
                                                                                          None0x69ca600x8cdata1.0785714285714285
                                                                                          None0x69caec0xbedata1.0578947368421052
                                                                                          None0x69cbac0x114data1.039855072463768
                                                                                          None0x69ccc00x7adata1.0901639344262295
                                                                                          None0x69cd3c0x90data1.0763888888888888
                                                                                          None0x69cdcc0x112data1.0401459854014599
                                                                                          None0x69cee00x138data1.0352564102564104
                                                                                          None0x69d0180x12cdata1.0366666666666666
                                                                                          None0x69d1440x9adata1.0714285714285714
                                                                                          None0x69d1e00x12cOpenPGP Secret Key1.0366666666666666
                                                                                          None0x69d30c0xbedata1.0578947368421052
                                                                                          None0x69d3cc0xf8data1.0443548387096775
                                                                                          None0x69d4c40x56data1.127906976744186
                                                                                          None0x69d51c0xe2data1.0486725663716814
                                                                                          None0x69d6000x140data1.034375
                                                                                          None0x69d7400xb8data1.059782608695652
                                                                                          None0x69d7f80x128data1.037162162162162
                                                                                          None0x69d9200xe8data1.0474137931034482
                                                                                          None0x69da080x9cdata1.0705128205128205
                                                                                          None0x69daa40x12edata1.0364238410596027
                                                                                          None0x69dbd40xb0data1.0625
                                                                                          None0x69dc840xf2data1.0454545454545454
                                                                                          None0x69dd780xd4data1.0518867924528301
                                                                                          None0x69de4c0xf6data1.0447154471544715
                                                                                          None0x69df440x11edata1.0384615384615385
                                                                                          None0x69e0640xc4data1.0561224489795917
                                                                                          None0x69e1280x10adata1.0413533834586466
                                                                                          None0x69e2340x90data1.0763888888888888
                                                                                          None0x69e2c40xc0data1.0572916666666667
                                                                                          None0x69e3840x11cdata1.0387323943661972
                                                                                          None0x69e4a00x132data1.0359477124183007
                                                                                          None0x69e5d40x128data1.037162162162162
                                                                                          None0x69e6fc0x72data1.0964912280701755
                                                                                          None0x69e7700x96data1.0733333333333333
                                                                                          None0x69e8080xccdata1.053921568627451
                                                                                          None0x69e8d40xfadata1.044
                                                                                          None0x69e9d00xa8data1.0654761904761905
                                                                                          None0x69ea780xc0data1.0572916666666667
                                                                                          None0x69eb380xdedata1.0495495495495495
                                                                                          None0x69ec180x10eOpenPGP Secret Key1.0407407407407407
                                                                                          None0x69ed280x98data1.0723684210526316
                                                                                          None0x69edc00x17adata1.029100529100529
                                                                                          None0x69ef3c0xd6data1.0514018691588785
                                                                                          None0x69f0140x9adata1.0714285714285714
                                                                                          None0x69f0b00xf0data1.0458333333333334
                                                                                          None0x69f1a00xeadata1.047008547008547
                                                                                          None0x69f28c0x98data1.0723684210526316
                                                                                          None0x69f3240x78data1.0916666666666666
                                                                                          None0x69f39c0xf4data1.0450819672131149
                                                                                          None0x69f4900x120data1.0381944444444444
                                                                                          None0x69f5b00xaadata1.0647058823529412
                                                                                          None0x69f65c0xc4data1.0561224489795917
                                                                                          None0x69f7200xc6data1.0555555555555556
                                                                                          None0x69f7e80x66data1.107843137254902
                                                                                          None0x69f8500xecdata1.0466101694915255
                                                                                          None0x69f93c0x134data1.0357142857142858
                                                                                          None0x69fa700x5adata1.1222222222222222
                                                                                          None0x69facc0x8cdata1.0785714285714285
                                                                                          None0x69fb580xe4data1.0482456140350878
                                                                                          None0x69fc3c0x172data1.0297297297297296
                                                                                          None0x69fdb00x11adata1.0390070921985815
                                                                                          None0x69fecc0xecdata1.0466101694915255
                                                                                          None0x69ffb80xe6data1.0478260869565217
                                                                                          None0x6a00a00xb8data1.059782608695652
                                                                                          None0x6a01580x128data1.037162162162162
                                                                                          None0x6a02800x114data1.039855072463768
                                                                                          None0x6a03940x132data1.0359477124183007
                                                                                          None0x6a04c80xfedata1.0433070866141732
                                                                                          None0x6a05c80x80OpenPGP Secret Key1.0859375
                                                                                          None0x6a06480xcadata1.0544554455445545
                                                                                          None0x6a07140xdcdata1.05
                                                                                          None0x6a07f00x154data1.0323529411764707
                                                                                          DLLImport
                                                                                          api-ms-win-crt-heap-l1-1-0.dllfree
                                                                                          api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                          api-ms-win-crt-math-l1-1-0.dllcosf
                                                                                          api-ms-win-crt-runtime-l1-1-0.dllexit
                                                                                          api-ms-win-crt-stdio-l1-1-0.dllfseek
                                                                                          api-ms-win-crt-string-l1-1-0.dllstrcmp
                                                                                          api-ms-win-crt-utility-l1-1-0.dllqsort
                                                                                          d3d9.dllDirect3DCreate9
                                                                                          IMM32.dllImmGetContext
                                                                                          KeRNeL32.dlLLoadLibraryA, DeleteAtom, GetProcAddress, VirtualProtect
                                                                                          MSVCP140.dll_Query_perf_counter
                                                                                          OLE32.DllCoTaskMemFree
                                                                                          SHELL32.dllShellExecuteA
                                                                                          USER32.dllSetCursor
                                                                                          VCRUNTIME140.dllmemcpy
                                                                                          VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                          EnglishUnited States
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2024-12-08T02:19:47.038980+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730104.26.9.59443TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Dec 8, 2024 02:19:45.168939114 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:45.168976068 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:45.169054985 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:45.178530931 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:45.178544044 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:46.397152901 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:46.397315025 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:46.599015951 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:46.599045992 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:46.599301100 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:46.599360943 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:46.601301908 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:46.643332958 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:47.039005041 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:47.039072037 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:47.039082050 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:47.039093971 CET44349730104.26.9.59192.168.2.4
                                                                                          Dec 8, 2024 02:19:47.039138079 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:47.048192978 CET49730443192.168.2.4104.26.9.59
                                                                                          Dec 8, 2024 02:19:47.048207045 CET44349730104.26.9.59192.168.2.4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Dec 8, 2024 02:19:45.020402908 CET5984953192.168.2.41.1.1.1
                                                                                          Dec 8, 2024 02:19:45.162736893 CET53598491.1.1.1192.168.2.4
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Dec 8, 2024 02:19:45.020402908 CET192.168.2.41.1.1.10xc336Standard query (0)api.myip.comA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Dec 8, 2024 02:19:45.162736893 CET1.1.1.1192.168.2.40xc336No error (0)api.myip.com104.26.9.59A (IP address)IN (0x0001)false
                                                                                          Dec 8, 2024 02:19:45.162736893 CET1.1.1.1192.168.2.40xc336No error (0)api.myip.com172.67.75.163A (IP address)IN (0x0001)false
                                                                                          Dec 8, 2024 02:19:45.162736893 CET1.1.1.1192.168.2.40xc336No error (0)api.myip.com104.26.8.59A (IP address)IN (0x0001)false
                                                                                          • api.myip.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.449730104.26.9.594437348C:\Users\user\Desktop\Nexus-Executor.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-08 01:19:46 UTC182OUTGET / HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43
                                                                                          Host: api.myip.com
                                                                                          2024-12-08 01:19:47 UTC772INHTTP/1.1 200 OK
                                                                                          Date: Sun, 08 Dec 2024 01:19:46 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          vary: Accept-Encoding
                                                                                          CF-Cache-Status: DYNAMIC
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogeMm7YnO7BdcQQ4bK3rlKSYfcdbgUl8sjDmuWsEUK8BZ8x4iDiMG7dAN3orR9r7nHNdKIG21n87t5884pHhYytnAvsBFyIjDD3RXdKO8gbMEbW1RpOvznPuDCTgCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8ee8eddd4afa0f3d-EWR
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1508&min_rtt=1482&rtt_var=607&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=820&delivery_rate=1727810&cwnd=131&unsent_bytes=0&cid=6b0b40526998a249&ts=654&x=0"
                                                                                          2024-12-08 01:19:47 UTC63INData Raw: 33 39 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 63 22 3a 22 55 53 22 7d 0d 0a
                                                                                          Data Ascii: 39{"ip":"8.46.123.228","country":"United States","cc":"US"}
                                                                                          2024-12-08 01:19:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:20:19:43
                                                                                          Start date:07/12/2024
                                                                                          Path:C:\Users\user\Desktop\Nexus-Executor.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Users\user\Desktop\Nexus-Executor.exe"
                                                                                          Imagebase:0x7ff628610000
                                                                                          File size:1'393'194 bytes
                                                                                          MD5 hash:1D5119509128D468DD629FFF653A096A
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Reset < >

                                                                                            Execution Graph

                                                                                            Execution Coverage:2.7%
                                                                                            Dynamic/Decrypted Code Coverage:9%
                                                                                            Signature Coverage:25.7%
                                                                                            Total number of Nodes:709
                                                                                            Total number of Limit Nodes:27
                                                                                            execution_graph 89030 7ff62866bb9c 89031 7ff62866bbac 89030->89031 89039 7ff62866b96c 89031->89039 89033 7ff62866bc2a 89038 7ff62866bc41 89033->89038 89044 7ff62866c0f8 7 API calls 89033->89044 89035 7ff62866bbd0 Concurrency::details::ResourceManager::CreateNodeTopology _RTC_Initialize 89035->89033 89037 7ff62866bc1e 00007FFE1FFB1B20 89035->89037 89036 7ff62866bc51 89037->89033 89040 7ff62866b97d 89039->89040 89043 7ff62866b982 __scrt_release_startup_lock 89039->89043 89040->89043 89045 7ff62866c0f8 7 API calls 89040->89045 89042 7ff62866b9f6 89043->89035 89044->89036 89045->89042 89046 1fdf98a7750 89047 1fdf98a77a4 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock 89046->89047 89048 1fdf98a788c CryptUnprotectData 89047->89048 89049 1fdf98a78cd type_info::_name_internal_method 89048->89049 88904 7ff62861d4f0 88905 7ff62861d51a 88904->88905 88907 7ff62861d59d 88905->88907 88918 7ff628617d10 00007FFE1A451310 00007FFE1A451310 00007FFE1FF9F020 00007FFE1A451310 00007FFE1FF9F020 88905->88918 88909 7ff62861d60b 88907->88909 88919 7ff628633820 00007FFE1A451310 00007FFE1A451310 00007FFE1FF9F020 88907->88919 88911 7ff62861d717 88909->88911 88916 7ff62861d72a 88909->88916 88910 7ff62861d7f9 88911->88910 88921 7ff628633400 00007FFE1A451310 00007FFE1FF9F020 88911->88921 88912 7ff62861d790 88913 7ff62861d79c 00007FFE1A451310 88912->88913 88914 7ff62861d7b0 88912->88914 88913->88914 88916->88912 88920 7ff628633400 00007FFE1A451310 00007FFE1FF9F020 88916->88920 88918->88907 88919->88909 88920->88912 88921->88910 88922 1fdf98f10e0 88930 1fdf97e52b0 88922->88930 88924 1fdf98f1106 CreateToolhelp32Snapshot 88925 1fdf98f1122 88924->88925 88926 1fdf98f1177 Process32NextW 88925->88926 88927 1fdf98f1129 88925->88927 88926->88927 88929 1fdf98f119d Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 88926->88929 88928 1fdf98f12d0 Process32NextW 88928->88927 88928->88929 88929->88928 88931 1fdf97e52d2 Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack 88930->88931 88931->88924 88932 1fdf980f46a 88949 1fdf97ec520 88932->88949 88934 1fdf980f480 FindFirstFileA 88935 1fdf980f4e9 type_info::_name_internal_method 88934->88935 88941 1fdf980f4a4 88934->88941 88937 1fdf980f559 type_info::_name_internal_method 88935->88937 88957 1fdf980fe00 CreateToolhelp32Snapshot Process32NextW Process32NextW type_info::_name_internal_method 88935->88957 88951 1fdf98fb740 88937->88951 88939 1fdf980f5ea 88940 1fdf980f6c1 type_info::_name_internal_method 88939->88940 88942 1fdf980f5fb type_info::_name_internal_method 88939->88942 88940->88941 88959 1fdf98aa1f0 4 API calls 4 library calls 88940->88959 88942->88941 88958 1fdf980fe00 CreateToolhelp32Snapshot Process32NextW Process32NextW type_info::_name_internal_method 88942->88958 88945 1fdf980f773 type_info::_name_internal_method 88945->88941 88960 1fdf98aacd0 7 API calls 4 library calls 88945->88960 88947 1fdf980f82c type_info::_name_internal_method 88947->88941 88961 1fdf980e2c0 CreateToolhelp32Snapshot Process32NextW Process32NextW Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 88947->88961 88950 1fdf97ec536 Concurrency::details::WorkQueue::IsStructuredEmpty 88949->88950 88950->88934 88952 1fdf98fb770 type_info::_name_internal_method 88951->88952 88962 1fdf98c9e50 88952->88962 88954 1fdf98fb780 std::_Facet_Register type_info::_name_internal_method 88956 1fdf98fb797 type_info::_name_internal_method 88954->88956 88966 1fdf98f7650 88954->88966 88956->88939 88957->88937 88958->88941 88959->88945 88960->88947 88961->88941 88963 1fdf98c9e72 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 88962->88963 88964 1fdf98c9f5b CreateFileA 88963->88964 88965 1fdf98c9f93 88964->88965 88965->88954 88967 1fdf98f767e Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock std::_Fac_node::_Fac_node type_info::_name_internal_method 88966->88967 88968 1fdf98c9e50 CreateFileA 88967->88968 88969 1fdf98f7793 88968->88969 88970 1fdf98f77a0 type_info::_name_internal_method 88969->88970 88972 1fdf98ca3d0 88969->88972 88970->88956 88973 1fdf97ec520 Concurrency::details::WorkQueue::IsStructuredEmpty 88972->88973 88974 1fdf98ca3fc CreateFileA ReadFile 88973->88974 88975 1fdf98ca45f 88974->88975 88975->88970 89050 7ff62866bc80 89051 7ff62866bc94 89050->89051 89052 7ff62866bdcc 89051->89052 89053 7ff62866bc9c 89051->89053 89102 7ff62866c0f8 7 API calls 89052->89102 89055 7ff62866bdd6 89053->89055 89059 7ff62866bcba _RTC_Initialize __scrt_release_startup_lock 89053->89059 89103 7ff62866c0f8 7 API calls 89055->89103 89057 7ff62866bcdf 89058 7ff62866bde1 89104 7ff62866c388 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 89058->89104 89059->89057 89069 7ff62866c240 89059->89069 89061 7ff62866bdfd __scrt_common_main_seh 89063 7ff62866bd6a 89072 7ff628666800 89063->89072 89067 7ff62866bd8d 89067->89058 89068 7ff62866bd91 89067->89068 89068->89057 89070 7ff62866c525 89069->89070 89071 7ff62866c257 GetStartupInfoW 89070->89071 89071->89063 89073 7ff62866682f 89072->89073 89105 7ff628667c90 89073->89105 89075 7ff628666945 89109 7ff628663de0 7 API calls 89075->89109 89077 7ff628666972 89078 7ff628667c90 00007FFE1FF9F020 89077->89078 89079 7ff62866697f 89078->89079 89080 7ff628667c90 00007FFE1FF9F020 89079->89080 89081 7ff62866698d 89080->89081 89110 7ff628663f70 00007FFDFB715F50 89081->89110 89085 7ff628666998 89117 7ff6286658d0 GetModuleFileNameA 89085->89117 89087 7ff628666ab4 89317 7ff628664120 109 API calls 89087->89317 89090 7ff628666ab9 89318 7ff628663f40 DestroyWindow UnregisterClassA 89090->89318 89094 7ff628666ac3 89101 7ff62866c288 GetModuleHandleW 89094->89101 89097 7ff628666a48 MessageBoxA 89098 7ff628667c90 00007FFE1FF9F020 89097->89098 89099 7ff62866699d 89098->89099 89099->89087 89099->89097 89100 7ff628667c90 00007FFE1FF9F020 89099->89100 89201 7ff628664140 89099->89201 89210 7ff628664320 89099->89210 89299 7ff6286641d0 89099->89299 89308 7ff628668480 89099->89308 89312 7ff628668810 89099->89312 89100->89099 89101->89067 89102->89055 89103->89058 89104->89061 89108 7ff628667cb0 Concurrency::details::ResourceManager::CreateNodeTopology 89105->89108 89106 7ff628667d61 89106->89075 89108->89106 89319 7ff62866b808 89108->89319 89109->89077 89111 7ff628663f92 89110->89111 89112 7ff6286640a0 89111->89112 89322 7ff628627c60 00007FFE1FFB5630 89112->89322 89114 7ff6286640dc 89325 7ff628615be0 89114->89325 89116 7ff6286640e3 89116->89085 89118 7ff628665921 89117->89118 89119 7ff628667c90 00007FFE1FF9F020 89118->89119 89135 7ff628665a3a 89119->89135 89120 7ff628665bef 89121 7ff628665c98 89120->89121 89122 7ff628667c90 00007FFE1FF9F020 89120->89122 89123 7ff628665cb6 89121->89123 89124 7ff628667c90 00007FFE1FF9F020 89121->89124 89122->89121 89125 7ff628665cd4 89123->89125 89127 7ff628667c90 00007FFE1FF9F020 89123->89127 89124->89123 89126 7ff628665cf2 89125->89126 89128 7ff628667c90 00007FFE1FF9F020 89125->89128 89129 7ff6286661c6 89126->89129 89145 7ff628665d00 89126->89145 89127->89125 89128->89126 89130 7ff62866620a 89129->89130 89131 7ff628666411 89129->89131 89355 7ff628667650 00007FFE1A451310 00007FFE1FF9F020 89130->89355 89136 7ff6286677a0 00007FFE1FF9F020 89131->89136 89133 7ff62866621e 89356 7ff628667650 00007FFE1A451310 00007FFE1FF9F020 89133->89356 89134 7ff628667c90 00007FFE1FF9F020 89134->89120 89135->89120 89135->89134 89138 7ff628666494 89136->89138 89139 7ff628667c90 00007FFE1FF9F020 89138->89139 89141 7ff6286664a1 89139->89141 89140 7ff628667c90 00007FFE1FF9F020 89143 7ff628665e44 89140->89143 89142 7ff628666554 89141->89142 89151 7ff6286677a0 00007FFE1FF9F020 89141->89151 89358 7ff628667650 00007FFE1A451310 00007FFE1FF9F020 89142->89358 89351 7ff6286677a0 89143->89351 89145->89140 89147 7ff628665e79 89149 7ff628667c90 00007FFE1FF9F020 89147->89149 89148 7ff628666569 89359 7ff628667650 00007FFE1A451310 00007FFE1FF9F020 89148->89359 89152 7ff628665e86 89149->89152 89153 7ff628666547 89151->89153 89154 7ff628667c90 00007FFE1FF9F020 89152->89154 89155 7ff628667c90 00007FFE1FF9F020 89153->89155 89177 7ff628665e94 89154->89177 89155->89142 89156 7ff628667c90 00007FFE1FF9F020 89157 7ff628666378 89156->89157 89357 7ff628668af0 00007FFE1A451310 00007FFE1FF9F020 89157->89357 89158 7ff628666232 89158->89156 89160 7ff6286663c6 89161 7ff6286677a0 00007FFE1FF9F020 89160->89161 89162 7ff6286663e2 89161->89162 89163 7ff628667c90 00007FFE1FF9F020 89162->89163 89164 7ff6286663ef 89163->89164 89165 7ff628667c90 00007FFE1FF9F020 89164->89165 89166 7ff6286663fd 89165->89166 89169 7ff628667c90 00007FFE1FF9F020 89166->89169 89167 7ff628667c90 00007FFE1FF9F020 89168 7ff6286666c3 89167->89168 89360 7ff628668af0 00007FFE1A451310 00007FFE1FF9F020 89168->89360 89172 7ff62866640b 89169->89172 89170 7ff62866657d 89170->89167 89171 7ff628667c90 00007FFE1FF9F020 89174 7ff628665fda 89171->89174 89178 7ff628667c90 00007FFE1FF9F020 89172->89178 89179 7ff6286677a0 00007FFE1FF9F020 89174->89179 89175 7ff628666711 89176 7ff6286677a0 00007FFE1FF9F020 89175->89176 89180 7ff62866672d 89176->89180 89177->89171 89181 7ff6286661c0 GetCurrentDirectoryA 89178->89181 89182 7ff62866600f 89179->89182 89184 7ff628667c90 00007FFE1FF9F020 89180->89184 89192 7ff628666788 89181->89192 89183 7ff628667c90 00007FFE1FF9F020 89182->89183 89186 7ff62866601c 89183->89186 89187 7ff62866673a 89184->89187 89188 7ff628667c90 00007FFE1FF9F020 89186->89188 89189 7ff628667c90 00007FFE1FF9F020 89187->89189 89194 7ff62866602a 89188->89194 89190 7ff628666748 89189->89190 89191 7ff628667c90 00007FFE1FF9F020 89190->89191 89191->89172 89192->89099 89193 7ff628667c90 00007FFE1FF9F020 89195 7ff628666170 89193->89195 89194->89193 89196 7ff6286677a0 00007FFE1FF9F020 89195->89196 89197 7ff6286661a5 89196->89197 89198 7ff628667c90 00007FFE1FF9F020 89197->89198 89199 7ff6286661b2 89198->89199 89200 7ff628667c90 00007FFE1FF9F020 89199->89200 89200->89181 89202 7ff628664144 PeekMessageA 89201->89202 89203 7ff6286641ad 89202->89203 89204 7ff628664163 TranslateMessage DispatchMessageA 89202->89204 89361 7ff628660330 89203->89361 89205 7ff6286641ab 89204->89205 89209 7ff628664181 89204->89209 89205->89202 89209->89099 89211 7ff628664358 89210->89211 89213 7ff628664619 89211->89213 89476 7ff6286626c0 89211->89476 89214 7ff628664f7c 89213->89214 89217 7ff628664659 89213->89217 89215 7ff628668480 2 API calls 89214->89215 89216 7ff628664fce 89215->89216 89218 7ff628667c90 00007FFE1FF9F020 89216->89218 89219 7ff6286646c0 SHBrowseForFolder 89217->89219 89222 7ff62866480d 89217->89222 89227 7ff628664fdc 89218->89227 89220 7ff628664722 SHGetPathFromIDList 89219->89220 89219->89222 89221 7ff6286647fe CoTaskMemFree 89220->89221 89226 7ff628664740 89220->89226 89221->89222 89223 7ff628668480 2 API calls 89222->89223 89224 7ff62866485f 89223->89224 89225 7ff628667c90 00007FFE1FF9F020 89224->89225 89229 7ff62866486d 89225->89229 89226->89221 89585 7ff6286402a0 6 API calls 89227->89585 89553 7ff6286402a0 6 API calls 89229->89553 89231 7ff628665101 89586 7ff6286402a0 6 API calls 89231->89586 89233 7ff6286649b8 89554 7ff6286402a0 6 API calls 89233->89554 89235 7ff6286651d3 89587 7ff6286402a0 6 API calls 89235->89587 89237 7ff628664a9d 89555 7ff6286402a0 6 API calls 89237->89555 89239 7ff6286652a5 89588 7ff6286402a0 6 API calls 89239->89588 89241 7ff628664b6f 89556 7ff6286402a0 6 API calls 89241->89556 89243 7ff628665377 89589 7ff6286402a0 6 API calls 89243->89589 89245 7ff62866544e 89590 7ff62864f580 8 API calls __swprintf_l 89245->89590 89247 7ff628664c41 89557 7ff6286402a0 6 API calls 89247->89557 89248 7ff628665486 89591 7ff6286292e0 00007FFE1A451310 00007FFE1FF9F020 89248->89591 89251 7ff6286654a0 89592 7ff628651520 14 API calls 89251->89592 89252 7ff628664d18 89558 7ff6286292e0 00007FFE1A451310 00007FFE1FF9F020 89252->89558 89254 7ff6286654cc 89593 7ff628629390 46 API calls 89254->89593 89257 7ff628664d51 89559 7ff62864f580 8 API calls __swprintf_l 89257->89559 89259 7ff628664d5d 89560 7ff628629390 46 API calls 89259->89560 89261 7ff6286654d2 89268 7ff6286655b3 89261->89268 89594 7ff6286139b0 00007FFE1A451310 00007FFE1FF9F020 89261->89594 89262 7ff628664d62 89561 7ff6286292e0 00007FFE1A451310 00007FFE1FF9F020 89262->89561 89265 7ff628664d9b 89562 7ff6286532d0 61 API calls 89265->89562 89267 7ff62866552b 89595 7ff6286139b0 00007FFE1A451310 00007FFE1FF9F020 89267->89595 89269 7ff628665631 89268->89269 89270 7ff628665628 ExitProcess 89268->89270 89271 7ff628665660 89269->89271 89597 7ff628613a20 46 API calls 89269->89597 89270->89269 89274 7ff628667c90 00007FFE1FF9F020 89271->89274 89272 7ff628664dcc 89563 7ff628629390 46 API calls 89272->89563 89278 7ff628664f76 89274->89278 89277 7ff62866564c 89598 7ff628613a20 46 API calls 89277->89598 89570 7ff628622ba0 89278->89570 89280 7ff628665656 89599 7ff628613a20 46 API calls 89280->89599 89282 7ff62866556f 89596 7ff6286139b0 00007FFE1A451310 00007FFE1FF9F020 89282->89596 89284 7ff628665674 89284->89099 89285 7ff628664dd1 89564 7ff6286292e0 00007FFE1A451310 00007FFE1FF9F020 89285->89564 89288 7ff628664e0a 89565 7ff628629390 46 API calls 89288->89565 89290 7ff628664e0f 89291 7ff628664e77 RemoveDirectoryA CreateDirectoryA 89290->89291 89292 7ff628664f1a 89290->89292 89294 7ff628664e98 MessageBoxA 89291->89294 89295 7ff628664ebf 89291->89295 89293 7ff628667c90 00007FFE1FF9F020 89292->89293 89293->89278 89294->89292 89566 7ff62866bb34 89295->89566 89686 7ff62861bc50 89299->89686 89303 7ff628664297 89739 7ff62865ea60 89303->89739 89304 7ff628664312 89304->89099 89305 7ff6286642a4 89305->89304 89307 7ff628663b20 11 API calls 89305->89307 89307->89304 89309 7ff6286684b1 89308->89309 89309->89309 89764 7ff62866a000 89309->89764 89311 7ff6286684f4 89311->89099 89771 7ff628668840 89312->89771 89314 7ff628668828 89774 7ff62866a2d0 89314->89774 89317->89090 89318->89094 89320 7ff62866be08 00007FFE1FF9F020 89319->89320 89323 7ff628627c98 00007FFE1FFB5630 89322->89323 89324 7ff628627cad 89322->89324 89323->89324 89324->89114 89326 7ff628615bfd 89325->89326 89327 7ff628615c91 89326->89327 89343 7ff628615d90 00007FFE1FF9F020 00007FFE1FFBA0D0 89326->89343 89331 7ff628616cb0 89327->89331 89330 7ff628615ca0 89330->89116 89332 7ff628616cda 89331->89332 89344 7ff6286326b0 89332->89344 89334 7ff628616e3e 89335 7ff6286326b0 2 API calls 89334->89335 89339 7ff628616f6c 89335->89339 89336 7ff62861728a 89336->89330 89337 7ff62861722d 89337->89336 89350 7ff628633900 00007FFE1A451310 00007FFE1FF9F020 89337->89350 89339->89337 89340 7ff628617199 00007FFE1A451310 89339->89340 89341 7ff6286171b8 89340->89341 89342 7ff628617224 00007FFE1FF9F020 89340->89342 89341->89342 89342->89337 89343->89327 89345 7ff6286327ac 89344->89345 89346 7ff6286326d2 89344->89346 89345->89334 89346->89345 89347 7ff62863271a 00007FFE1A451310 89346->89347 89348 7ff628632736 89347->89348 89349 7ff6286327a3 00007FFE1FF9F020 89347->89349 89348->89349 89349->89345 89350->89336 89352 7ff6286677cb 89351->89352 89353 7ff6286677c4 89351->89353 89354 7ff628667c90 00007FFE1FF9F020 89352->89354 89353->89147 89354->89353 89355->89133 89356->89158 89357->89160 89358->89148 89359->89170 89360->89175 89362 7ff628660344 89361->89362 89363 7ff62866039b GetClientRect QueryPerformanceCounter 89362->89363 89364 7ff62866042b 89363->89364 89365 7ff628660445 GetForegroundWindow 89363->89365 89364->89365 89366 7ff628660457 89365->89366 89367 7ff6286604df 89365->89367 89369 7ff628660495 89366->89369 89370 7ff628660460 ClientToScreen 89366->89370 89368 7ff628660526 89367->89368 89372 7ff6286604f8 GetKeyState 89367->89372 89373 7ff62866056d 89368->89373 89376 7ff62866053f GetKeyState 89368->89376 89369->89367 89371 7ff6286604a4 GetCursorPos 89369->89371 89370->89369 89374 7ff628660487 SetCursorPos 89370->89374 89371->89367 89375 7ff6286604b3 ScreenToClient 89371->89375 89372->89368 89380 7ff62866050a 89372->89380 89378 7ff628660586 GetKeyState 89373->89378 89379 7ff6286605b4 89373->89379 89374->89369 89375->89367 89377 7ff6286604c5 89375->89377 89376->89373 89381 7ff628660551 89376->89381 89446 7ff628612260 00007FFE1FF9F020 89377->89446 89378->89379 89383 7ff628660598 89378->89383 89384 7ff6286605cd GetKeyState 89379->89384 89388 7ff6286605fb 89379->89388 89380->89368 89447 7ff628611f90 00007FFE1FF9F020 89380->89447 89381->89373 89448 7ff628611f90 00007FFE1FF9F020 89381->89448 89383->89379 89449 7ff628611f90 00007FFE1FF9F020 89383->89449 89387 7ff6286605df 89384->89387 89384->89388 89387->89388 89450 7ff628611f90 00007FFE1FF9F020 89387->89450 89389 7ff628660625 89388->89389 89451 7ff62865fb70 LoadCursorA SetCursor SetCursor 89388->89451 89396 7ff62865fce0 89389->89396 89395 7ff628619e10 75 API calls 89395->89209 89398 7ff62865fd07 89396->89398 89397 7ff628660301 89397->89395 89398->89397 89399 7ff62865fdd3 89398->89399 89452 7ff628611f90 00007FFE1FF9F020 89398->89452 89402 7ff62865fe0a 89399->89402 89453 7ff628611f90 00007FFE1FF9F020 89399->89453 89403 7ff62865fe41 89402->89403 89454 7ff628611f90 00007FFE1FF9F020 89402->89454 89406 7ff62865fe79 89403->89406 89455 7ff628611f90 00007FFE1FF9F020 89403->89455 89408 7ff62865feae 89406->89408 89456 7ff628611f90 00007FFE1FF9F020 89406->89456 89409 7ff62865fee6 89408->89409 89457 7ff628611f90 00007FFE1FF9F020 89408->89457 89412 7ff62865ff1c 89409->89412 89458 7ff628611f90 00007FFE1FF9F020 89409->89458 89413 7ff62865ff53 89412->89413 89459 7ff628611f90 00007FFE1FF9F020 89412->89459 89417 7ff62865ff86 89413->89417 89460 7ff628611f90 00007FFE1FF9F020 89413->89460 89416 7ff628660025 89464 7ff628611f90 00007FFE1FF9F020 89416->89464 89418 7ff62865ffbc 89417->89418 89461 7ff628611f90 00007FFE1FF9F020 89417->89461 89421 7ff62865fff8 89418->89421 89462 7ff628611f90 00007FFE1FF9F020 89418->89462 89421->89416 89463 7ff628611f90 00007FFE1FF9F020 89421->89463 89424 7ff628660070 89465 7ff628611f90 00007FFE1FF9F020 89424->89465 89426 7ff62866010d 89468 7ff628611f90 00007FFE1FF9F020 89426->89468 89427 7ff6286600a9 89429 7ff6286600dd 89427->89429 89466 7ff628611f90 00007FFE1FF9F020 89427->89466 89429->89426 89467 7ff628611f90 00007FFE1FF9F020 89429->89467 89432 7ff628660151 89469 7ff628611f90 00007FFE1FF9F020 89432->89469 89434 7ff628660195 89470 7ff628611f90 00007FFE1FF9F020 89434->89470 89436 7ff6286601d0 89471 7ff628611f90 00007FFE1FF9F020 89436->89471 89438 7ff62866020b 89472 7ff628611f90 00007FFE1FF9F020 89438->89472 89440 7ff628660246 89473 7ff628611f90 00007FFE1FF9F020 89440->89473 89442 7ff628660281 89474 7ff628611f90 00007FFE1FF9F020 89442->89474 89444 7ff6286602c2 89475 7ff628611f90 00007FFE1FF9F020 89444->89475 89446->89367 89447->89368 89448->89373 89449->89379 89450->89388 89451->89389 89452->89399 89453->89402 89454->89403 89455->89406 89456->89408 89457->89409 89458->89412 89459->89413 89460->89417 89461->89418 89462->89421 89463->89416 89464->89424 89465->89427 89466->89429 89467->89426 89468->89432 89469->89434 89470->89436 89471->89438 89472->89440 89473->89442 89474->89444 89475->89397 89477 7ff6286626e5 89476->89477 89552 7ff6286626de 89476->89552 89600 7ff6286632e0 89477->89600 89479 7ff6286627a4 89604 7ff6286631c0 89479->89604 89481 7ff6286627db 89482 7ff628662805 GetModuleHandleA 89481->89482 89483 7ff628662865 89482->89483 89484 7ff628662831 89482->89484 89486 7ff628662872 GetProcAddress 89483->89486 89485 7ff628667c90 00007FFE1FF9F020 89484->89485 89487 7ff628662847 89485->89487 89488 7ff628667c90 00007FFE1FF9F020 89486->89488 89489 7ff628667c90 00007FFE1FF9F020 89487->89489 89490 7ff6286628b5 89488->89490 89493 7ff628662852 89489->89493 89491 7ff628667c90 00007FFE1FF9F020 89490->89491 89492 7ff6286628c0 89491->89492 89492->89493 89608 7ff628662150 89493->89608 89496 7ff628667c90 00007FFE1FF9F020 89497 7ff62866298a VirtualAlloc 89496->89497 89499 7ff628662b4c 89497->89499 89500 7ff628662b69 89497->89500 89501 7ff628667b60 Concurrency::details::ResourceManager::CreateNodeTopology 00007FFE1FF9F020 89499->89501 89622 7ff628663520 89500->89622 89501->89552 89503 7ff628662bc9 89626 7ff628663400 89503->89626 89505 7ff628662c03 89506 7ff628662c33 GetModuleHandleA 89505->89506 89507 7ff628662c99 89506->89507 89508 7ff628662c5f 89506->89508 89511 7ff628662ca9 GetProcAddress 89507->89511 89509 7ff628667c90 00007FFE1FF9F020 89508->89509 89510 7ff628662c78 89509->89510 89513 7ff628667c90 00007FFE1FF9F020 89510->89513 89512 7ff628667c90 00007FFE1FF9F020 89511->89512 89514 7ff628662cef 89512->89514 89515 7ff628662c86 89513->89515 89516 7ff628667c90 00007FFE1FF9F020 89514->89516 89630 7ff628663760 89515->89630 89517 7ff628662cfd 89516->89517 89517->89515 89519 7ff628662d6a 89634 7ff628663640 89519->89634 89521 7ff628662da4 89522 7ff628662dd4 GetModuleHandleA 89521->89522 89523 7ff628662e3a 89522->89523 89524 7ff628662e00 89522->89524 89527 7ff628662e4a GetProcAddress 89523->89527 89525 7ff628667c90 00007FFE1FF9F020 89524->89525 89526 7ff628662e19 89525->89526 89528 7ff628667c90 00007FFE1FF9F020 89526->89528 89529 7ff628667c90 00007FFE1FF9F020 89527->89529 89533 7ff628662e27 89528->89533 89530 7ff628662e90 89529->89530 89531 7ff628667c90 00007FFE1FF9F020 89530->89531 89532 7ff628662e9e 89531->89532 89532->89533 89638 7ff6286639b0 89533->89638 89535 7ff628663014 89642 7ff628663890 89535->89642 89537 7ff62866304e 89538 7ff62866307e GetModuleHandleA 89537->89538 89539 7ff6286630aa 89538->89539 89540 7ff6286630e4 89538->89540 89541 7ff628667c90 00007FFE1FF9F020 89539->89541 89543 7ff6286630f4 GetProcAddress 89540->89543 89542 7ff6286630c3 89541->89542 89544 7ff628667c90 00007FFE1FF9F020 89542->89544 89545 7ff628667c90 00007FFE1FF9F020 89543->89545 89546 7ff6286630d1 89544->89546 89547 7ff62866313a 89545->89547 89549 7ff628663159 CreateThread 89546->89549 89548 7ff628667c90 00007FFE1FF9F020 89547->89548 89550 7ff628663148 89548->89550 89646 7ff628667b60 89549->89646 89550->89549 89552->89213 89553->89233 89554->89237 89555->89241 89556->89247 89557->89252 89558->89257 89559->89259 89560->89262 89561->89265 89562->89272 89563->89285 89564->89288 89565->89290 89567 7ff62866bb3f Concurrency::cancel_current_task 89566->89567 89568 7ff628664ed0 89567->89568 89569 7ff62866b808 Concurrency::details::ResourceManager::CreateNodeTopology 00007FFE1FF9F020 89567->89569 89568->89292 89584 7ff62866a100 00007FFE1FF9F020 89568->89584 89569->89568 89571 7ff628622bc3 89570->89571 89573 7ff628622bd8 89570->89573 89571->89573 89680 7ff6286285b0 46 API calls 89571->89680 89578 7ff628622c6a 89573->89578 89583 7ff628622e24 89573->89583 89681 7ff6286285b0 46 API calls 89573->89681 89574 7ff628622ca0 89683 7ff628624290 46 API calls 89574->89683 89578->89574 89682 7ff62864e910 46 API calls 89578->89682 89579 7ff628622cb3 89581 7ff628622d12 89579->89581 89684 7ff628630d50 00007FFE1A451310 00007FFE1FF9F020 89579->89684 89581->89583 89685 7ff6286280d0 46 API calls 89581->89685 89583->89284 89584->89292 89585->89231 89586->89235 89587->89239 89588->89243 89589->89245 89590->89248 89591->89251 89592->89254 89593->89261 89594->89267 89595->89282 89596->89268 89597->89277 89598->89280 89599->89271 89601 7ff62866335f 89600->89601 89603 7ff62866336b 89600->89603 89650 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89601->89650 89603->89479 89605 7ff62866323f 89604->89605 89607 7ff62866324b 89604->89607 89651 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89605->89651 89607->89481 89612 7ff6286621bb Concurrency::details::ResourceManager::CreateNodeTopology 89608->89612 89609 7ff628667c90 00007FFE1FF9F020 89610 7ff6286622d7 89609->89610 89611 7ff6286677a0 00007FFE1FF9F020 89610->89611 89613 7ff62866230c 89611->89613 89612->89609 89614 7ff628667c90 00007FFE1FF9F020 89613->89614 89620 7ff628662319 89614->89620 89615 7ff628662674 89616 7ff628667b60 Concurrency::details::ResourceManager::CreateNodeTopology 00007FFE1FF9F020 89615->89616 89618 7ff6286626a1 89616->89618 89617 7ff62866252c 89617->89615 89619 7ff628668c80 2 API calls 89617->89619 89618->89496 89619->89617 89620->89617 89652 7ff628668c80 89620->89652 89623 7ff62866359f 89622->89623 89625 7ff6286635ab 89622->89625 89674 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89623->89674 89625->89503 89627 7ff62866347f 89626->89627 89629 7ff62866348b 89626->89629 89675 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89627->89675 89629->89505 89631 7ff6286637e9 89630->89631 89633 7ff6286637f5 89630->89633 89676 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89631->89676 89633->89519 89635 7ff6286636bf 89634->89635 89637 7ff6286636cb 89634->89637 89677 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89635->89677 89637->89521 89639 7ff628663a2f 89638->89639 89641 7ff628663a3b 89638->89641 89678 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89639->89678 89641->89535 89643 7ff62866390f 89642->89643 89645 7ff62866391b 89642->89645 89679 7ff62866b87c RtlAcquireSRWLockExclusive SleepConditionVariableSRW RtlReleaseSRWLockExclusive 89643->89679 89645->89537 89648 7ff628667bca Concurrency::details::ResourceManager::CreateNodeTopology 89646->89648 89647 7ff628667c5a 89647->89552 89648->89647 89649 7ff62866b808 Concurrency::details::ResourceManager::CreateNodeTopology 00007FFE1FF9F020 89648->89649 89649->89647 89653 7ff628668cd7 89652->89653 89655 7ff628668cb9 89652->89655 89656 7ff62866a4b0 89653->89656 89655->89620 89657 7ff62866a5bb 89656->89657 89658 7ff62866a73b 89657->89658 89659 7ff62866a719 89657->89659 89672 7ff62866b2b0 00007FFE1A451310 89658->89672 89671 7ff62866b2b0 00007FFE1A451310 89659->89671 89662 7ff62866a75a 89673 7ff62866b2b0 00007FFE1A451310 89662->89673 89664 7ff62866a738 89667 7ff62866aba0 89664->89667 89669 7ff62866ac19 Concurrency::details::ResourceManager::CreateNodeTopology 89667->89669 89668 7ff62866a7b3 89668->89655 89669->89668 89670 7ff62866b808 Concurrency::details::ResourceManager::CreateNodeTopology 00007FFE1FF9F020 89669->89670 89670->89668 89671->89664 89672->89662 89673->89664 89680->89573 89681->89578 89682->89574 89683->89579 89684->89581 89685->89583 89687 7ff62861bc62 89686->89687 89688 7ff62861bdb5 89687->89688 89690 7ff6286285b0 46 API calls 89687->89690 89692 7ff628622ba0 46 API calls 89687->89692 89693 7ff62861bdc8 89687->89693 89713 7ff62861c1ec 89687->89713 89743 7ff62861cd70 46 API calls 89687->89743 89688->89693 89744 7ff6286280d0 46 API calls 89688->89744 89690->89687 89692->89687 89745 7ff6286287d0 49 API calls 89693->89745 89695 7ff628622ba0 46 API calls 89698 7ff62861bf96 89695->89698 89696 7ff62861becf 89697 7ff62861bf2e 89696->89697 89746 7ff628631f40 00007FFE1A451310 00007FFE1FF9F020 00007FFE1A451310 00007FFE1FF9F020 printf 89696->89746 89697->89695 89703 7ff62861bfae 89698->89703 89747 7ff628630500 46 API calls 89698->89747 89701 7ff62861c076 89750 7ff6286194d0 12 API calls 89701->89750 89703->89701 89710 7ff62861c041 89703->89710 89748 7ff6286308d0 00007FFE1FF9F020 00007FFE1A451310 00007FFE1FF9F020 00007FFE1A451310 00007FFE1FF9F020 89703->89748 89704 7ff62861c095 89705 7ff62861c0bc 89704->89705 89751 7ff628633400 00007FFE1A451310 00007FFE1FF9F020 89704->89751 89752 7ff628633400 00007FFE1A451310 00007FFE1FF9F020 89705->89752 89709 7ff62861c11a 89709->89713 89754 7ff6286339e0 00007FFE1A451310 00007FFE1FF9F020 89709->89754 89710->89701 89749 7ff62862a780 46 API calls 89710->89749 89711 7ff62861c0d5 89711->89709 89753 7ff62861b200 00007FFE1FFA49A0 00007FFE1A451310 00007FFE1FF9F020 89711->89753 89713->89305 89716 7ff62861c240 89713->89716 89717 7ff62861c254 89716->89717 89718 7ff62861bc50 51 API calls 89717->89718 89720 7ff62861c283 89717->89720 89718->89720 89719 7ff62861c414 89757 7ff62861b850 12 API calls 89719->89757 89720->89719 89722 7ff628633400 00007FFE1A451310 00007FFE1FF9F020 89720->89722 89734 7ff62861c6ba 89720->89734 89755 7ff628619280 15 API calls 89720->89755 89756 7ff628640e30 00007FFE1A451310 00007FFE1FF9F020 89720->89756 89722->89720 89725 7ff62861c4fc 89738 7ff62861c524 89725->89738 89761 7ff6286157a0 15 API calls 89725->89761 89726 7ff62861c4ac 89728 7ff62861c4d4 89726->89728 89759 7ff62861b310 9 API calls 89726->89759 89728->89725 89760 7ff62861b310 9 API calls 89728->89760 89731 7ff62861c419 89731->89726 89758 7ff62861b310 9 API calls 89731->89758 89732 7ff62861c598 00007FFE1A451310 89732->89738 89734->89303 89736 7ff628633400 00007FFE1A451310 00007FFE1FF9F020 89736->89738 89738->89732 89738->89734 89738->89736 89762 7ff628619280 15 API calls 89738->89762 89763 7ff628640e30 00007FFE1A451310 00007FFE1FF9F020 89738->89763 89740 7ff62865ec57 89739->89740 89741 7ff62865ea84 89739->89741 89740->89305 89741->89740 89742 7ff62865ed5f 00007FFE1A451310 89741->89742 89742->89740 89742->89741 89743->89687 89744->89693 89745->89696 89746->89697 89747->89703 89748->89710 89749->89701 89750->89704 89751->89705 89752->89711 89753->89711 89754->89713 89755->89720 89756->89720 89757->89731 89758->89731 89759->89728 89760->89725 89761->89738 89762->89738 89763->89738 89765 7ff62866a03a 89764->89765 89766 7ff62866a0b8 89764->89766 89768 7ff62866a060 00007FFE1A451310 89765->89768 89770 7ff62866a7d0 00007FFE1FF9F020 Concurrency::details::ResourceManager::CreateNodeTopology 89766->89770 89769 7ff62866a0ed 89768->89769 89769->89311 89770->89769 89778 7ff628661ab0 89771->89778 89773 7ff628668864 89773->89314 89776 7ff62866a2dc 89774->89776 89775 7ff628661ab0 00007FFE014036D0 89775->89776 89776->89775 89777 7ff628668830 89776->89777 89777->89099 89782 7ff62866d168 89778->89782 89780 7ff628661ac3 00007FFE014036D0 89781 7ff628661ad8 _Subatomic 89780->89781 89781->89773 89783 7ff62866d16f 89782->89783 89784 1fdf97e6fe0 89785 1fdf97e7001 Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock std::_Fac_node::_Fac_node 89784->89785 89786 1fdf97e75bc CreateToolhelp32Snapshot 89785->89786 89787 1fdf97e7633 Process32FirstW 89786->89787 89790 1fdf97e75d7 type_info::_name_internal_method 89786->89790 89789 1fdf97e7659 89787->89789 89787->89790 89788 1fdf97e779d Process32NextW 89788->89789 89788->89790 89789->89788 89789->89790 88976 7ff628663b90 88977 7ff628663bcd 88976->88977 88978 7ff628663bd2 88977->88978 88979 7ff628663c9a PostQuitMessage 88977->88979 88980 7ff628663bf2 88977->88980 88979->88978 88981 7ff628663bf9 88980->88981 88982 7ff628663c24 88980->88982 88983 7ff628663cbe 88981->88983 88985 7ff628663c11 88981->88985 88982->88978 88990 7ff628663b20 88982->88990 88983->88978 88984 7ff628663ccd GetWindowRect 88983->88984 88984->88978 88988 7ff628663d51 88984->88988 88985->88978 88987 7ff628663db1 NtdllDefWindowProc_A 88985->88987 88987->88978 88988->88978 88989 7ff628663d76 SetWindowPos 88988->88989 88989->88978 88991 7ff628663b29 88990->88991 88994 7ff62865f630 88991->88994 88995 7ff62865f657 88994->88995 88996 7ff62865f640 88994->88996 88995->88978 88996->88995 88998 7ff62865f2f0 88996->88998 88999 7ff62865f313 88998->88999 89006 7ff628641770 88999->89006 89001 7ff62865f36a 89002 7ff62865f4b0 00007FFE1A451310 89001->89002 89003 7ff62865f583 89001->89003 89005 7ff62865f4d3 89001->89005 89002->89002 89002->89005 89003->88995 89004 7ff62865f57a 00007FFE1FF9F020 89004->89003 89005->89003 89005->89004 89007 7ff62864190a 89006->89007 89008 7ff6286417a6 89006->89008 89007->89001 89008->89007 89010 7ff6286421b0 89008->89010 89011 7ff6286421e2 89010->89011 89015 7ff628641ec0 89011->89015 89016 7ff628641f23 89015->89016 89018 7ff628642016 89016->89018 89023 7ff6286473d0 00007FFE1A451310 89016->89023 89025 7ff628641d00 7 API calls 89018->89025 89020 7ff628642191 00007FFE1FF9F020 89020->89007 89021 7ff628641fcf 89021->89018 89024 7ff6286473d0 00007FFE1A451310 89021->89024 89023->89021 89024->89021 89025->89020 89026 7ff628661b90 89029 7ff628661c2c 89026->89029 89027 7ff628661eef 89028 7ff628661dbb LoadLibraryA 89028->89029 89029->89027 89029->89028 89791 7ff62865f7a0 89792 7ff62865f7b6 89791->89792 89793 7ff62865f7fb QueryPerformanceFrequency 89792->89793 89794 7ff62865fa2e 89793->89794 89795 7ff62865f811 QueryPerformanceCounter 89793->89795 89795->89794 89796 7ff62865f827 89795->89796 89797 7ff62865f8cc GetKeyboardLayout GetLocaleInfoA 89796->89797 89799 7ff62865f936 89797->89799 89798 7ff62865f9c0 LoadLibraryA 89798->89799 89800 7ff62865f9ef GetProcAddress GetProcAddress 89798->89800 89799->89798 89801 7ff62865f9dc 89799->89801 89802 1fdf98ca2f0 89803 1fdf97ec520 Concurrency::details::WorkQueue::IsStructuredEmpty 89802->89803 89804 1fdf98ca315 CreateFileA 89803->89804 89805 1fdf98ca355 type_info::_name_internal_method 89804->89805 89806 1fdf98c9e50 CreateFileA 89805->89806 89807 1fdf98ca389 89806->89807 89808 1fdf98ca470 89809 1fdf98ca490 Concurrency::details::WorkQueue::IsStructuredEmpty 89808->89809 89810 1fdf98ca4bb CreateFileA ReadFile 89809->89810 89811 1fdf98ca525 type_info::_name_internal_method 89810->89811

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 7ff628664320-7ff6286645ff call 7ff628661840 call 7ff628634a60 call 7ff628613880 call 7ff628661840 call 7ff628634a60 call 7ff628613880 call 7ff628661840 call 7ff628634a60 call 7ff628613880 call 7ff628661840 call 7ff628634a60 call 7ff628613880 call 7ff628661840 call 7ff628634a60 call 7ff628613880 call 7ff628661840 call 7ff628634a60 call 7ff628613880 call 7ff628611080 * 2 call 7ff6286240a0 call 7ff628611080 call 7ff628624130 47 7ff62866461a-7ff628664653 call 7ff628668250 call 7ff628620340 0->47 48 7ff628664601-7ff628664614 call 7ff6286626c0 0->48 55 7ff628664f7c-7ff6286654e2 call 7ff6286241b0 call 7ff6286679b0 call 7ff628668480 call 7ff628667c90 call 7ff628667480 call 7ff62861c720 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628611080 call 7ff628629240 call 7ff62864f580 call 7ff6286292a0 call 7ff6286292e0 call 7ff628611080 call 7ff628651520 call 7ff628629390 47->55 56 7ff628664659-7ff6286646ba call 7ff628611080 call 7ff628629240 call 7ff628611080 call 7ff6286504f0 47->56 51 7ff628664619 48->51 51->47 245 7ff6286654e8-7ff6286655b3 call 7ff628661840 call 7ff628634a60 call 7ff6286139b0 call 7ff628661840 call 7ff628634a60 call 7ff6286139b0 call 7ff628661840 call 7ff628634a60 call 7ff6286139b0 55->245 246 7ff6286655b4-7ff628665615 call 7ff628611080 call 7ff628629240 call 7ff628611080 call 7ff6286504f0 55->246 74 7ff62866480d-7ff628664e71 call 7ff6286241b0 call 7ff6286679b0 call 7ff628668480 call 7ff628667c90 call 7ff628668250 call 7ff62861c720 call 7ff628668250 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628668250 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628667480 call 7ff628634a30 call 7ff628634a50 call 7ff628611080 call 7ff6286241e0 call 7ff6286402a0 call 7ff628611080 call 7ff628629240 call 7ff6286292e0 call 7ff62864f580 call 7ff628629390 call 7ff628611080 call 7ff628629240 call 7ff6286292e0 call 7ff6286532d0 call 7ff628629390 call 7ff628611080 call 7ff628629240 call 7ff6286292e0 call 7ff628629390 call 7ff628611080 call 7ff628629240 call 7ff628611080 call 7ff6286504f0 56->74 75 7ff6286646c0-7ff62866471c SHBrowseForFolder 56->75 317 7ff628664e77-7ff628664e96 RemoveDirectoryA CreateDirectoryA 74->317 318 7ff628664f69-7ff628664f77 call 7ff628667c90 74->318 75->74 78 7ff628664722-7ff62866473a SHGetPathFromIDList 75->78 81 7ff6286647fe-7ff62866480c CoTaskMemFree 78->81 82 7ff628664740-7ff62866477b 78->82 81->74 85 7ff628664780-7ff62866478d 82->85 85->85 88 7ff62866478f-7ff6286647d3 call 7ff628668250 85->88 97 7ff6286647d8-7ff6286647e5 88->97 97->97 100 7ff6286647e7-7ff6286647ec 97->100 103 7ff6286647ee-7ff6286647fc 100->103 103->81 103->103 245->246 273 7ff628665617-7ff628665626 246->273 274 7ff628665631-7ff628665640 246->274 273->274 275 7ff628665628-7ff628665630 ExitProcess 273->275 276 7ff628665642-7ff628665660 call 7ff628613a20 * 3 274->276 277 7ff628665661-7ff62866566e call 7ff628667c90 274->277 275->274 276->277 290 7ff62866566f-7ff62866567e call 7ff628622ba0 277->290 320 7ff628664e98-7ff628664eba MessageBoxA 317->320 321 7ff628664ebf-7ff628664ecb call 7ff62866bb34 317->321 318->290 320->318 324 7ff628664ed0-7ff628664ee1 321->324 325 7ff628664f3d 324->325 326 7ff628664ee3-7ff628664f3b call 7ff62866a100 324->326 328 7ff628664f49-7ff628664f61 325->328 326->328 328->318
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Directory$BrowseCreateExitFolderFreeFromListMessagePathProcessRemoveTask
                                                                                            • String ID: Loader$...$C:\Users\user\Desktop\Nexus-Executor$Fail$Failed to create setup directory$Install$Nexus-Executor$Nexus-Executor$P$choose install folder$continue$destinatinal folder$f$installation...
                                                                                            • API String ID: 3810817069-1189303417
                                                                                            • Opcode ID: 2796e0ceb44c481c8094ebbb64c5a86d0a9228671a5d5b6b18e5b6bea70cc40e
                                                                                            • Instruction ID: 545a5124aafda77bf026e84f80b2fe51807869a93b0f5415ef9a09b86e4f1dd2
                                                                                            • Opcode Fuzzy Hash: 2796e0ceb44c481c8094ebbb64c5a86d0a9228671a5d5b6b18e5b6bea70cc40e
                                                                                            • Instruction Fuzzy Hash: E0A2643191D6C685EA60DB36EC503AAB361FFC8740F404236DA8D97AAADF3CE144DB45

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressPerformanceProcQuery$CounterFrequencyInfoKeyboardLayoutLibraryLoadLocale
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$XInputGetCapabilities$XInputGetState$i >= 0 && i < Size$imgui_impl_win32$io.BackendPlatformUserData == nullptr && "Already initialized a platform backend!"$xinput1_1.dll$xinput1_2.dll$xinput1_3.dll$xinput1_4.dll$xinput9_1_0.dll
                                                                                            • API String ID: 2839060773-805143068
                                                                                            • Opcode ID: c0cd0a30def10a826129bf9a140cdbbcde0c23294fc851b4d240245f1bddf609
                                                                                            • Instruction ID: 0a182119afba14dda186ad59f57248f1c58b36db4298593aec804e7723847e29
                                                                                            • Opcode Fuzzy Hash: c0cd0a30def10a826129bf9a140cdbbcde0c23294fc851b4d240245f1bddf609
                                                                                            • Instruction Fuzzy Hash: DC716D32A08F8686EB108F26EC802A973B5FB54B84F445137CA8D87B64EF3CE495D745

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 359 7ff628660330-7ff628660342 360 7ff628660352 359->360 361 7ff628660344-7ff62866034e 359->361 362 7ff628660354-7ff62866036e call 7ff62866d440 360->362 363 7ff628660375-7ff628660378 361->363 364 7ff628660350 361->364 362->363 366 7ff62866039b-7ff628660429 GetClientRect QueryPerformanceCounter 363->366 367 7ff62866037a-7ff628660394 call 7ff62866d440 363->367 364->362 370 7ff62866042b-7ff62866043f call 7ff62866d440 366->370 371 7ff628660445-7ff628660451 GetForegroundWindow 366->371 367->366 370->371 374 7ff628660457-7ff62866045e 371->374 375 7ff6286604df-7ff6286604ed 371->375 378 7ff62866049e-7ff6286604a2 374->378 379 7ff628660460-7ff628660485 ClientToScreen 374->379 376 7ff628660526-7ff628660534 375->376 377 7ff6286604ef-7ff6286604f6 375->377 382 7ff62866056d-7ff62866057b 376->382 383 7ff628660536-7ff62866053d 376->383 377->376 381 7ff6286604f8-7ff628660508 GetKeyState 377->381 378->375 380 7ff6286604a4-7ff6286604b1 GetCursorPos 378->380 384 7ff628660487-7ff62866048f SetCursorPos 379->384 385 7ff628660495-7ff62866049c 379->385 380->375 386 7ff6286604b3-7ff6286604c3 ScreenToClient 380->386 381->376 389 7ff62866050a-7ff628660511 381->389 387 7ff62866057d-7ff628660584 382->387 388 7ff6286605b4-7ff6286605c2 382->388 383->382 390 7ff62866053f-7ff62866054f GetKeyState 383->390 384->385 385->375 385->378 386->375 391 7ff6286604c5-7ff6286604da call 7ff628612260 386->391 387->388 392 7ff628660586-7ff628660596 GetKeyState 387->392 393 7ff6286605fb-7ff6286605ff 388->393 394 7ff6286605c4-7ff6286605cb 388->394 389->376 395 7ff628660513-7ff628660521 call 7ff628611f90 389->395 390->382 396 7ff628660551-7ff628660558 390->396 391->375 392->388 398 7ff628660598-7ff62866059f 392->398 401 7ff628660608-7ff62866060f 393->401 402 7ff628660601-7ff628660606 393->402 394->393 399 7ff6286605cd-7ff6286605dd GetKeyState 394->399 395->376 396->382 403 7ff62866055a-7ff628660568 call 7ff628611f90 396->403 398->388 406 7ff6286605a1-7ff6286605af call 7ff628611f90 398->406 399->393 407 7ff6286605df-7ff6286605e6 399->407 404 7ff628660615-7ff628660618 401->404 402->404 403->382 408 7ff62866061a-7ff628660620 call 7ff62865fb70 404->408 409 7ff628660625-7ff628660628 call 7ff62865fce0 404->409 406->388 407->393 411 7ff6286605e8-7ff6286605f6 call 7ff628611f90 407->411 408->409 415 7ff62866062d-7ff628660634 409->415 411->393
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: State$Client$CursorScreen$CounterForegroundPerformanceQueryRectWindow
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$bd != nullptr && "Context or backend not initialized? Did you call ImGui_ImplWin32_Init()?"$bd->hWnd != 0
                                                                                            • API String ID: 1576454153-990843061
                                                                                            • Opcode ID: 7959d9425d8ed27d20723f75cacdc1de561572c0acbd32c942e8bf78f96d5c61
                                                                                            • Instruction ID: 3a3eb3e5946df514fff0698ba112295a6a79c63d9137c3e2726932c569bb7fd1
                                                                                            • Opcode Fuzzy Hash: 7959d9425d8ed27d20723f75cacdc1de561572c0acbd32c942e8bf78f96d5c61
                                                                                            • Instruction Fuzzy Hash: 0F918C21E086D786FF628B36DD4437977A1FF81B84F084136DA4D966A5CF6CE880DB06

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 701 7ff62865f2f0-7ff62865f311 702 7ff62865f339-7ff62865f340 701->702 703 7ff62865f313-7ff62865f337 call 7ff62866d440 701->703 705 7ff62865f344-7ff62865f365 call 7ff628641770 702->705 703->702 708 7ff62865f342 703->708 709 7ff62865f36a-7ff62865f388 705->709 708->705 711 7ff62865f594-7ff62865f597 709->711 712 7ff62865f38e-7ff62865f3ae 709->712 713 7ff62865f59b-7ff62865f5a3 711->713 719 7ff62865f58a-7ff62865f58e 712->719 720 7ff62865f3b4-7ff62865f3c5 712->720 715 7ff62865f416 713->715 716 7ff62865f5a9-7ff62865f5ce call 7ff628619150 713->716 718 7ff62865f41a-7ff62865f46c 715->718 716->718 722 7ff62865f5d4-7ff62865f5db 716->722 727 7ff62865f60d 718->727 728 7ff62865f472-7ff62865f48e 718->728 719->711 720->719 725 7ff62865f3cb-7ff62865f410 720->725 726 7ff62865f5e0-7ff62865f606 722->726 725->713 725->715 726->726 729 7ff62865f608 726->729 730 7ff62865f60f-7ff62865f628 727->730 728->727 733 7ff62865f494-7ff62865f497 728->733 729->718 735 7ff62865f499-7ff62865f4a8 733->735 736 7ff62865f4d8-7ff62865f4f6 733->736 737 7ff62865f4b0-7ff62865f4d1 00007FFE1A451310 735->737 740 7ff62865f4fc-7ff62865f504 736->740 741 7ff62865f583-7ff62865f585 736->741 737->737 739 7ff62865f4d3 737->739 739->736 740->741 742 7ff62865f506-7ff62865f509 740->742 741->730 743 7ff62865f50b-7ff62865f515 742->743 744 7ff62865f57a-7ff62865f57d 00007FFE1FF9F020 742->744 743->744 745 7ff62865f517-7ff62865f534 743->745 744->741 746 7ff62865f536-7ff62865f568 745->746 747 7ff62865f56f-7ff62865f573 745->747 746->747 747->744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310F020
                                                                                            • String ID: $C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"
                                                                                            • API String ID: 4201092786-1764846569
                                                                                            • Opcode ID: 6ae176d6e0eb2cf1f3d1eb99467d1eee22df9ef7a2d82d4be6f03e8a146695dc
                                                                                            • Instruction ID: db4be2bc94543a12d9a468f0e84f32f05b8349c24577ddf0b262e3630963be97
                                                                                            • Opcode Fuzzy Hash: 6ae176d6e0eb2cf1f3d1eb99467d1eee22df9ef7a2d82d4be6f03e8a146695dc
                                                                                            • Instruction Fuzzy Hash: 6B916A32705B818AEB108F36DC902AD77A5FB99B88F548136DE4E93B69DF38E445C305

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: NtdllProc_Window
                                                                                            • String ID: E
                                                                                            • API String ID: 4255912815-3568589458
                                                                                            • Opcode ID: f71ada217520157a8222c974fd66714a8a8b4378b5c258b324b72a7210dee7ba
                                                                                            • Instruction ID: 435076e74ae59fe65eada7619202886d4cfb2ef435277ff3403c99bfe8ec33e1
                                                                                            • Opcode Fuzzy Hash: f71ada217520157a8222c974fd66714a8a8b4378b5c258b324b72a7210dee7ba
                                                                                            • Instruction Fuzzy Hash: B6513231A0C6D38AEB608B28ED4437A77A0FB85751F180137EA9DC2699DF3DD844DB06

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 778 1fdf980f46a-1fdf980f4a2 call 1fdf97ec520 FindFirstFileA 781 1fdf980f4a4-1fdf980f4df call 1fdf97e5180 call 1fdf97ea060 call 1fdf97f1e90 call 1fdf97ea060 778->781 782 1fdf980f4e9-1fdf980f520 778->782 805 1fdf980fbf5-1fdf980fbfd 781->805 783 1fdf980f55d-1fdf980f5e5 call 1fdf980fcb0 call 1fdf9811a30 call 1fdf97ea110 call 1fdf97ea170 call 1fdf98fb740 782->783 784 1fdf980f522-1fdf980f559 call 1fdf97ea170 call 1fdf980fe00 782->784 807 1fdf980f5ea-1fdf980f5f5 783->807 784->783 808 1fdf980f6c1-1fdf980f6e3 call 1fdf98f7af0 807->808 809 1fdf980f5fb-1fdf980f642 call 1fdf980fd60 call 1fdf98119a0 call 1fdf97f1f30 807->809 816 1fdf980fb69-1fdf980fba4 call 1fdf97e5180 call 1fdf97ea060 call 1fdf97f1e90 call 1fdf97ea060 808->816 817 1fdf980f6e9-1fdf980f7aa call 1fdf980d260 call 1fdf98f7960 call 1fdf97ea170 call 1fdf98aa1f0 call 1fdf97ec590 call 1fdf97ea060 call 1fdf97ec9c0 808->817 826 1fdf980f681-1fdf980f6bc call 1fdf97e5180 call 1fdf97ea060 call 1fdf97f1e90 call 1fdf97ea060 809->826 827 1fdf980f644-1fdf980f67d call 1fdf97ea170 call 1fdf980fe00 809->827 816->805 858 1fdf980f7b0-1fdf980f863 call 1fdf98f7960 call 1fdf97ea170 call 1fdf98aacd0 call 1fdf97ec590 call 1fdf97ea060 call 1fdf97ec9c0 817->858 859 1fdf980fa0f-1fdf980fb63 call 1fdf98f7960 call 1fdf97ec590 call 1fdf97ea060 call 1fdf98f7960 call 1fdf97ec590 call 1fdf97ea060 call 1fdf98f7960 call 1fdf97ec590 call 1fdf97ea060 call 1fdf98f7960 call 1fdf97ec590 call 1fdf97ea060 call 1fdf98f7960 call 1fdf97ec590 call 1fdf97ea060 call 1fdf98128c0 call 1fdf97ed2a0 817->859 826->805 827->826 858->859 885 1fdf980f869-1fdf980f86e 858->885 859->816 887 1fdf980f874-1fdf980f903 call 1fdf97ea170 call 1fdf98b0000 * 3 call 1fdf9827950 885->887 888 1fdf980f9fc-1fdf980fa09 call 1fdf97ed2a0 885->888 911 1fdf980f925-1fdf980f9f7 call 1fdf97ea170 call 1fdf980e2c0 call 1fdf97f1e50 call 1fdf97e5180 call 1fdf97f1e90 call 1fdf97ea060 call 1fdf97ed2a0 call 1fdf97ea060 call 1fdf97f1e90 call 1fdf97ea060 887->911 912 1fdf980f905-1fdf980f920 call 1fdf97ea060 call 1fdf97ed2a0 887->912 888->859 911->805
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF980F47B
                                                                                            • FindFirstFileA.KERNEL32 ref: 000001FDF980F48B
                                                                                              • Part of subcall function 000001FDF97E5180: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E5217
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$FileFindFirst
                                                                                            • String ID:
                                                                                            • API String ID: 2113789597-0
                                                                                            • Opcode ID: 36f8d388834b13250c1cd56afc24a702a3d02f2d48f31d1d6ce06cf885ec64b2
                                                                                            • Instruction ID: 3599ac5eccfd258bd4257624c9a866e809272d8ffb4eb95eab7587fcb223a34b
                                                                                            • Opcode Fuzzy Hash: 36f8d388834b13250c1cd56afc24a702a3d02f2d48f31d1d6ce06cf885ec64b2
                                                                                            • Instruction Fuzzy Hash: F212DF31518B498FE7A5FB14D895BFAB3E2FBD8344F50496EA08FC31A1DE3099458B42

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1003 1fdf97e6fe0-1fdf97e75d5 call 1fdf97e5740 call 1fdf97e77f0 call 1fdf97e9d80 call 1fdf97ea110 call 1fdf97e78a0 call 1fdf97e9cf0 call 1fdf97ea110 call 1fdf97e7960 call 1fdf97e9c60 call 1fdf97ea110 call 1fdf97e7a10 call 1fdf97e9c60 call 1fdf97ea110 call 1fdf97e7ac0 call 1fdf97e9c60 call 1fdf97ea110 call 1fdf97e7b70 call 1fdf97e9bd0 call 1fdf97ea110 call 1fdf97e7c20 call 1fdf97e9b40 call 1fdf97ea110 call 1fdf97e7ce0 call 1fdf97e9a00 call 1fdf97ea110 call 1fdf97e7dc0 call 1fdf97e98c0 call 1fdf97ea110 call 1fdf97e7e90 call 1fdf97e9830 call 1fdf97ea110 call 1fdf97e7f60 call 1fdf97e97a0 call 1fdf97ea110 call 1fdf97e8010 call 1fdf97e9bd0 call 1fdf97ea110 call 1fdf97e80c0 call 1fdf97e9710 call 1fdf97ea110 call 1fdf97e8170 call 1fdf97e95d0 call 1fdf97ea110 call 1fdf97e8230 call 1fdf97e9710 call 1fdf97ea110 call 1fdf97e82e0 call 1fdf97e9540 call 1fdf97ea110 call 1fdf97e8390 call 1fdf97e94b0 call 1fdf97ea110 call 1fdf97e8450 call 1fdf97e9370 call 1fdf97ea110 call 1fdf97e8500 call 1fdf97e9370 call 1fdf97ea110 call 1fdf97e85b0 call 1fdf97e9230 call 1fdf97ea110 call 1fdf97e8670 call 1fdf97e9230 call 1fdf97ea110 call 1fdf97e8730 call 1fdf97e91a0 call 1fdf97ea110 call 1fdf97e8800 call 1fdf97e9370 call 1fdf97ea110 call 1fdf97e88b0 call 1fdf97e9060 call 1fdf97ea110 call 1fdf97e8960 call 1fdf97e8f20 call 1fdf97ea110 call 1fdf97e8a20 call 1fdf97e8de0 call 1fdf97ea110 call 1fdf97e8db0 call 1fdf97e9e90 call 1fdf97e8ba0 CreateToolhelp32Snapshot 1168 1fdf97e75d7-1fdf97e75df 1003->1168 1169 1fdf97e7633-1fdf97e7653 Process32FirstW 1003->1169 1172 1fdf97e75e8-1fdf97e762e call 1fdf97e8af0 call 1fdf97e8c70 call 1fdf97ea110 call 1fdf97e9e70 1168->1172 1173 1fdf97e75e1-1fdf97e75e6 1168->1173 1170 1fdf97e77b9-1fdf97e77d8 call 1fdf97ea110 call 1fdf97e9e70 1169->1170 1171 1fdf97e7659-1fdf97e76ab call 1fdf97e5360 call 1fdf9905ac0 call 1fdf9905d80 1169->1171 1187 1fdf97e77df-1fdf97e77e8 1170->1187 1191 1fdf97e76b7-1fdf97e76d3 call 1fdf97e9e40 1171->1191 1172->1187 1173->1172 1196 1fdf97e76d9-1fdf97e7702 call 1fdf97e9e10 call 1fdf97e9fe0 1191->1196 1197 1fdf97e7790-1fdf97e77b3 call 1fdf97ea060 Process32NextW 1191->1197 1204 1fdf97e778b 1196->1204 1205 1fdf97e7708-1fdf97e7710 1196->1205 1197->1170 1197->1171 1204->1191 1207 1fdf97e771b-1fdf97e7723 1205->1207 1208 1fdf97e7712-1fdf97e7719 1205->1208 1209 1fdf97e773a-1fdf97e7789 call 1fdf97ea170 call 1fdf97e6f30 call 1fdf97ea060 call 1fdf97e9e70 1207->1209 1210 1fdf97e7725-1fdf97e772a 1207->1210 1208->1209 1209->1187 1210->1209 1211 1fdf97e772c-1fdf97e7738 1210->1211 1211->1210
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Process32$CreateFac_nodeFac_node::_FirstNextSnapshotToolhelp32char_traitsstd::_
                                                                                            • String ID:
                                                                                            • API String ID: 4114415025-0
                                                                                            • Opcode ID: 2cf1e73a0f9107235ddbfb485c3595bfcba21e3825775f53e0b531762a104419
                                                                                            • Instruction ID: a8775efe14ac57bed0ff574f2e9416903a03b7995f9d30cd34bf7096697aced1
                                                                                            • Opcode Fuzzy Hash: 2cf1e73a0f9107235ddbfb485c3595bfcba21e3825775f53e0b531762a104419
                                                                                            • Instruction Fuzzy Hash: D9321132A14B494BE799FB34D865BFBB2D2FB98340F90097E614BC3192ED319946C742

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1221 7ff62865ea60-7ff62865ea7e 1222 7ff62865f082-7ff62865f08c 1221->1222 1223 7ff62865ea84-7ff62865ea88 1221->1223 1223->1222 1224 7ff62865ea8e-7ff62865eaaf 1223->1224 1225 7ff62865eaba 1224->1225 1226 7ff62865eab1-7ff62865eab8 1224->1226 1227 7ff62865eabd-7ff62865ead7 1225->1227 1226->1227 1228 7ff62865eaea-7ff62865eb26 1227->1228 1229 7ff62865ead9-7ff62865eadf 1227->1229 1230 7ff62865eb2c-7ff62865eb3b 1228->1230 1236 7ff62865f052-7ff62865f07a 1228->1236 1229->1230 1231 7ff62865eae1-7ff62865eae7 1229->1231 1233 7ff62865eb3d-7ff62865eb43 1230->1233 1234 7ff62865eb52-7ff62865eb8a 1230->1234 1231->1228 1237 7ff62865eb45-7ff62865eb4e 1233->1237 1238 7ff62865eb90-7ff62865ebae 1233->1238 1234->1236 1234->1238 1236->1222 1237->1234 1238->1236 1242 7ff62865ebb4-7ff62865ebc1 1238->1242 1244 7ff62865ebc7-7ff62865ec32 1242->1244 1245 7ff62865ec61-7ff62865ec6c 1242->1245 1244->1245 1251 7ff62865ec34-7ff62865ec55 1244->1251 1245->1236 1253 7ff62865ec57-7ff62865ec5b 1251->1253 1254 7ff62865ec71-7ff62865ec88 1251->1254 1253->1245 1255 7ff62865ed95-7ff62865ee1d call 7ff62865e5b0 1254->1255 1256 7ff62865ec8e 1254->1256 1272 7ff62865efe9-7ff62865f04a 1255->1272 1273 7ff62865ee23-7ff62865ee2b 1255->1273 1257 7ff62865ec91-7ff62865ec94 1256->1257 1259 7ff62865ec9c-7ff62865ecb0 call 7ff62866d440 1257->1259 1260 7ff62865ec96-7ff62865ec9a 1257->1260 1261 7ff62865ecb6-7ff62865ecc9 1259->1261 1260->1259 1260->1261 1264 7ff62865ed5f-7ff62865ed8f 00007FFE1A451310 1261->1264 1265 7ff62865eccf-7ff62865ecd6 1261->1265 1264->1255 1264->1257 1266 7ff62865ece0-7ff62865ed5d 1265->1266 1266->1264 1266->1266 1272->1236 1274 7ff62865ee30-7ff62865ee33 1273->1274 1276 7ff62865ee3b-7ff62865ee5b call 7ff62866d440 1274->1276 1277 7ff62865ee35-7ff62865ee39 1274->1277 1279 7ff62865ee61-7ff62865ee73 1276->1279 1277->1276 1277->1279 1281 7ff62865efb7-7ff62865efe3 1279->1281 1282 7ff62865ee79 1279->1282 1281->1272 1281->1274 1284 7ff62865ee80-7ff62865ee83 1282->1284 1286 7ff62865ee89-7ff62865ee9d call 7ff62866d440 1284->1286 1287 7ff62865ee85-7ff62865ee87 1284->1287 1288 7ff62865eea3-7ff62865eeb1 1286->1288 1287->1286 1287->1288 1291 7ff62865eed3-7ff62865eef9 1288->1291 1292 7ff62865eeb3-7ff62865eeb7 1288->1292 1293 7ff62865eeff-7ff62865ef02 1291->1293 1294 7ff62865ef90-7ff62865ef9d 1291->1294 1295 7ff62865eec6-7ff62865eece 1292->1295 1296 7ff62865eeb9-7ff62865eec1 call 7ff62865e5b0 1292->1296 1293->1294 1297 7ff62865ef08-7ff62865ef85 1293->1297 1294->1284 1299 7ff62865efa3-7ff62865efb1 1294->1299 1295->1294 1296->1294 1297->1294 1299->1281
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                                            • API String ID: 338975850-1817040388
                                                                                            • Opcode ID: b1eec2181c1e359eb28f9bbcb687503fb88331483defa231dfb92dd7bb477368
                                                                                            • Instruction ID: 112b7bec902de2731f37191527658f698e58fd431de6c431788afef868a3f8e5
                                                                                            • Opcode Fuzzy Hash: b1eec2181c1e359eb28f9bbcb687503fb88331483defa231dfb92dd7bb477368
                                                                                            • Instruction Fuzzy Hash: 2F027936604B9586DB20CF26D8846AE37B5FB88B88F058226DF4D87B64CF38D544C705
                                                                                            APIs
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98A77E6
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98A7864
                                                                                            • CryptUnprotectData.CRYPT32 ref: 000001FDF98A78BD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$CryptDataUnprotect
                                                                                            • String ID:
                                                                                            • API String ID: 3418212865-0
                                                                                            • Opcode ID: 556e178afae83e848aa0db7821902732236d66cfeb00a3b04a79be6355449cb0
                                                                                            • Instruction ID: bc8958db8bb79d7ace9b8b419ea9bef725c2d2c9af1241058476e32b15465b22
                                                                                            • Opcode Fuzzy Hash: 556e178afae83e848aa0db7821902732236d66cfeb00a3b04a79be6355449cb0
                                                                                            • Instruction Fuzzy Hash: 1851DF70918B898FD7A4EF28D454BFAB7E1FB98301F50492DA08EC3261DB759885CB43
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 547d032ff03bed76e8d98501336aec72c7838b5fcf6afd06ef48b4c17f1abeb4
                                                                                            • Instruction ID: ce96f212ae84a537fcff178c32b8f51722d159d905c18e396dff786635e46c8e
                                                                                            • Opcode Fuzzy Hash: 547d032ff03bed76e8d98501336aec72c7838b5fcf6afd06ef48b4c17f1abeb4
                                                                                            • Instruction Fuzzy Hash: 6A022702E287BB89FB529A355C413F96381EF6A344F188733ED5877DD6DF2CA4829205

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 416 7ff6286626c0-7ff6286626dc 417 7ff6286626e5-7ff628662717 416->417 418 7ff6286626de-7ff6286626e0 416->418 420 7ff628662723-7ff628662730 417->420 419 7ff6286631ad-7ff6286631b6 418->419 421 7ff628662758-7ff62866282f call 7ff6286632e0 call 7ff628666d10 call 7ff6286678f0 call 7ff6286631c0 call 7ff628666d10 call 7ff6286678f0 call 7ff628668250 GetModuleHandleA 420->421 422 7ff628662732-7ff628662756 420->422 438 7ff628662865-7ff6286628c9 call 7ff628668250 GetProcAddress call 7ff628667c90 * 2 421->438 439 7ff628662831-7ff628662863 call 7ff628667c90 * 2 421->439 422->420 448 7ff6286628d1-7ff628662993 call 7ff628661a40 call 7ff6286690e0 call 7ff628669140 call 7ff628662150 call 7ff628667c90 438->448 439->448 461 7ff62866299f-7ff6286629e1 448->461 462 7ff6286629e3-7ff628662a39 461->462 463 7ff628662a3e-7ff628662b4a VirtualAlloc 461->463 462->461 465 7ff628662b4c-7ff628662b64 call 7ff628667b60 463->465 466 7ff628662b69-7ff628662c5d call 7ff628663520 call 7ff628666c80 call 7ff6286678f0 call 7ff628663400 call 7ff628666c80 call 7ff6286678f0 call 7ff628668250 GetModuleHandleA 463->466 465->419 483 7ff628662c99-7ff628662d06 call 7ff628668250 GetProcAddress call 7ff628667c90 * 2 466->483 484 7ff628662c5f-7ff628662c97 call 7ff628667c90 * 2 466->484 494 7ff628662d0e-7ff628662dfe call 7ff628663760 call 7ff628666b60 call 7ff6286678f0 call 7ff628663640 call 7ff628666bf0 call 7ff6286678f0 call 7ff628668250 GetModuleHandleA 483->494 484->494 510 7ff628662e3a-7ff628662ea7 call 7ff628668250 GetProcAddress call 7ff628667c90 * 2 494->510 511 7ff628662e00-7ff628662e38 call 7ff628667c90 * 2 494->511 520 7ff628662eaf-7ff628662f0b 510->520 511->520 522 7ff628662f25-7ff628662f35 520->522 524 7ff628662f37-7ff628662f40 522->524 525 7ff628662f7f-7ff6286630a8 call 7ff628666da0 call 7ff6286639b0 call 7ff628666ad0 call 7ff6286678f0 call 7ff628663890 call 7ff628666ad0 call 7ff6286678f0 call 7ff628668250 GetModuleHandleA 522->525 526 7ff628662f7d 524->526 527 7ff628662f42-7ff628662f7b 524->527 545 7ff6286630aa-7ff6286630e2 call 7ff628667c90 * 2 525->545 546 7ff6286630e4-7ff628663151 call 7ff628668250 GetProcAddress call 7ff628667c90 * 2 525->546 526->522 527->526 556 7ff628663159-7ff6286631a2 CreateThread call 7ff628667b60 545->556 546->556 559 7ff6286631a7-7ff6286631a8 556->559 559->419
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleModule
                                                                                            • String ID:
                                                                                            • API String ID: 4139908857-0
                                                                                            • Opcode ID: 13e46143c9bb452854fa26b528ea7cbc2fb7775d90ecdede2900193578d89e51
                                                                                            • Instruction ID: 32a665b575f9e20af07df18025b21d2175e9cf585114ffc2a696487f1aa7c260
                                                                                            • Opcode Fuzzy Hash: 13e46143c9bb452854fa26b528ea7cbc2fb7775d90ecdede2900193578d89e51
                                                                                            • Instruction Fuzzy Hash: 0C42B332619BC685DAB0DB26EC943EAB3A4F7C8780F004536DA8D83B69DF7CD0549B45

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$MetricsSystem$ClassCreateHandleModuleRegisterShowUpdate
                                                                                            • String ID: class001
                                                                                            • API String ID: 3666473625-3656631403
                                                                                            • Opcode ID: d0a26d07f94e715907fe1e9cd3793ffca38442d1c0a5227ed338969c9367bda1
                                                                                            • Instruction ID: b3b7762d26093668b7cac05203eb0ffbcf37ef475eb959b586b13c769d060997
                                                                                            • Opcode Fuzzy Hash: d0a26d07f94e715907fe1e9cd3793ffca38442d1c0a5227ed338969c9367bda1
                                                                                            • Instruction Fuzzy Hash: 3931D870908B438AEB408F79FC5832A77A0FB44385F54013AD58EC66A5CF7DE048E74A

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Message
                                                                                            • String ID: v2.1.1 Setup$ v2.1.1 Setup!Before starting the installation, select the folder where the files will be installed$A$FrghcZrah$Nexus-Executor$Welcome to
                                                                                            • API String ID: 2030045667-3858696906
                                                                                            • Opcode ID: ef12e5db93a373ac1250658159a1f333ca049569d580d89cb042698ec6e65b16
                                                                                            • Instruction ID: 82b0797ed9f266fc5ce53764de74d0484baf7816175d20f318f5cf19098fd11d
                                                                                            • Opcode Fuzzy Hash: ef12e5db93a373ac1250658159a1f333ca049569d580d89cb042698ec6e65b16
                                                                                            • Instruction Fuzzy Hash: 90716E21A0DBD381EE60DB75FC412AA67A4FB95784F404136E68DC3B6ADE2CD144DB06

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 636 7ff62861d4f0-7ff62861d514 call 7ff62866d368 638 7ff62861d51a-7ff62861d529 636->638 639 7ff62861d52b-7ff62861d548 638->639 640 7ff62861d58a-7ff62861d58d 638->640 643 7ff62861d54a-7ff62861d57c 639->643 644 7ff62861d57f-7ff62861d583 639->644 641 7ff62861d58f-7ff62861d5a0 call 7ff628617d10 640->641 642 7ff62861d5a2 640->642 646 7ff62861d5a5-7ff62861d5c8 641->646 642->646 643->644 644->640 648 7ff62861d5ca 646->648 649 7ff62861d601-7ff62861d604 646->649 650 7ff62861d5d0-7ff62861d5e0 648->650 651 7ff62861d606-7ff62861d609 649->651 652 7ff62861d611-7ff62861d62a call 7ff628633820 649->652 653 7ff62861d5f9 650->653 654 7ff62861d5e2-7ff62861d5f7 650->654 651->652 655 7ff62861d60b-7ff62861d60f 651->655 658 7ff62861d62f-7ff62861d637 652->658 657 7ff62861d5fc-7ff62861d5ff 653->657 654->657 655->658 657->649 657->650 659 7ff62861d6e9-7ff62861d70a call 7ff62861d320 658->659 660 7ff62861d63d-7ff62861d647 658->660 669 7ff62861d710-7ff62861d715 659->669 670 7ff62861d7c5-7ff62861d7ce 659->670 661 7ff62861d649-7ff62861d658 660->661 662 7ff62861d68b-7ff62861d693 call 7ff6286314f0 660->662 665 7ff62861d65a-7ff62861d661 661->665 666 7ff62861d663-7ff62861d677 call 7ff62866d440 661->666 677 7ff62861d696-7ff62861d699 662->677 665->666 668 7ff62861d67d-7ff62861d689 665->668 666->668 668->677 673 7ff62861d717-7ff62861d71a 669->673 674 7ff62861d72a-7ff62861d735 669->674 675 7ff62861d7f9-7ff62861d810 670->675 676 7ff62861d7d0-7ff62861d7d5 670->676 673->675 678 7ff62861d720-7ff62861d725 673->678 681 7ff62861d737-7ff62861d74b call 7ff62866d440 674->681 682 7ff62861d751-7ff62861d765 674->682 679 7ff62861d7d7-7ff62861d7e0 676->679 680 7ff62861d7e2 676->680 677->659 683 7ff62861d69b-7ff62861d6b0 677->683 684 7ff62861d7f1-7ff62861d7f4 call 7ff628633400 678->684 685 7ff62861d7e7-7ff62861d7ee 679->685 680->685 681->682 687 7ff62861d767-7ff62861d76c 682->687 688 7ff62861d794-7ff62861d79a 682->688 689 7ff62861d6c1-7ff62861d6d5 call 7ff62866d440 683->689 690 7ff62861d6b2-7ff62861d6bf 683->690 684->675 685->684 694 7ff62861d779 687->694 695 7ff62861d76e-7ff62861d777 687->695 691 7ff62861d79c-7ff62861d7ab 00007FFE1A451310 688->691 692 7ff62861d7b0-7ff62861d7c4 688->692 697 7ff62861d6db-7ff62861d6e3 689->697 690->689 690->697 691->692 698 7ff62861d77e-7ff62861d790 call 7ff628633400 694->698 695->698 697->659 698->688
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$it >= Data && it <= Data + Size$off >= 4 && off < Buf.Size$p >= begin() && p < end()
                                                                                            • API String ID: 338975850-15920025
                                                                                            • Opcode ID: 99790948f109f600e1c394ed64e3b1af4ee5b5b93923c2e74f6dfed6afc58ff6
                                                                                            • Instruction ID: f51c2a623521f167ade54fcc4cea7e446049b5df0c6817c0bc99cce2be742cd7
                                                                                            • Opcode Fuzzy Hash: 99790948f109f600e1c394ed64e3b1af4ee5b5b93923c2e74f6dfed6afc58ff6
                                                                                            • Instruction Fuzzy Hash: 9791CE72B18A9686EF148F36EC445B873A0FB44B84F488136DA0E87795DE3CF851D74A

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyNextProcess32Queue::StructuredWork$CreateSnapshotToolhelp32
                                                                                            • String ID:
                                                                                            • API String ID: 2993956496-0
                                                                                            • Opcode ID: e5cb6cc2a9d3f2d857daf4add4d4784c79b02a268af29c56eed9b1a154788f6c
                                                                                            • Instruction ID: 1b9b0efc6c139123c968098ae67fd83038ed2f551964179e0a91e572c3bf89b5
                                                                                            • Opcode Fuzzy Hash: e5cb6cc2a9d3f2d857daf4add4d4784c79b02a268af29c56eed9b1a154788f6c
                                                                                            • Instruction Fuzzy Hash: A1514F31528B898BE3A5EB24D855FFAB7E2FBD4344F405A2DA08BC2191DF309945CB42
                                                                                            APIs
                                                                                            • type_info::_name_internal_method.LIBCMTD ref: 000001FDF98C9EF0
                                                                                              • Part of subcall function 000001FDF9816A80: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF9816AAB
                                                                                              • Part of subcall function 000001FDF9816A80: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF9816ABA
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF98C9F56
                                                                                            • CreateFileA.KERNEL32 ref: 000001FDF98C9F82
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$CreateFiletype_info::_name_internal_method
                                                                                            • String ID:
                                                                                            • API String ID: 645652700-0
                                                                                            • Opcode ID: f64b6eb87d80957077a350099af48cbfcdfbf435f0acf51f21d504348669a5e4
                                                                                            • Instruction ID: 127e0738ac3891eef7f6c33aea4c05c486dd3b2c3d66b08d954b237da29c0b95
                                                                                            • Opcode Fuzzy Hash: f64b6eb87d80957077a350099af48cbfcdfbf435f0acf51f21d504348669a5e4
                                                                                            • Instruction Fuzzy Hash: 29811F30619B498FE794EB28D855FFAB7E2FB98350F404A6DA05FC3291DE359846C702
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: File$Concurrency::details::CreateEmptyQueue::ReadStructuredWork
                                                                                            • String ID:
                                                                                            • API String ID: 586831839-0
                                                                                            • Opcode ID: 80546502eef68e30b02b4317667652602f9fda14f3457cc9a4a8f846ae1d1ad4
                                                                                            • Instruction ID: 615340607c94b8938f9721ec68cbf98f58387109a5d6252c5eb659c9c69c74b7
                                                                                            • Opcode Fuzzy Hash: 80546502eef68e30b02b4317667652602f9fda14f3457cc9a4a8f846ae1d1ad4
                                                                                            • Instruction Fuzzy Hash: E421D874618B888FD794EF2CC498B9ABBE1FB99300F50491DE48AC3260DB75D945CB42
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E476C
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E477E
                                                                                              • Part of subcall function 000001FDF97E53C0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E53DD
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E47BB
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                            • String ID:
                                                                                            • API String ID: 1865873047-0
                                                                                            • Opcode ID: 2bd40488f3e532a51d24b491183ad7726d9c7802e0b56b6519047ab1d83811bb
                                                                                            • Instruction ID: f48c554975181659ca0a922122859d0f875f336e54cfe6294483520c75cce8ff
                                                                                            • Opcode Fuzzy Hash: 2bd40488f3e532a51d24b491183ad7726d9c7802e0b56b6519047ab1d83811bb
                                                                                            • Instruction Fuzzy Hash: 8931DB70528B888FD795EF28C855BAAB7E2FB94344F80492DB08AC32A1DB719445CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: File$Concurrency::details::CreateEmptyQueue::ReadStructuredWork
                                                                                            • String ID:
                                                                                            • API String ID: 586831839-0
                                                                                            • Opcode ID: 58da95cd914e928df27caef5f136864f76f7d90ee48b638eaa7250070e662160
                                                                                            • Instruction ID: 9eb1feffd811f17b9643e27fe0c162d5155a09c4cb79d5d1a83d3e8737a65f67
                                                                                            • Opcode Fuzzy Hash: 58da95cd914e928df27caef5f136864f76f7d90ee48b638eaa7250070e662160
                                                                                            • Instruction Fuzzy Hash: FA01D374618B888FD744EF28C89971ABBF1FB99345F50091DF48AC32A0DB79D945CB42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Message$DispatchPeekTranslate
                                                                                            • String ID:
                                                                                            • API String ID: 4217535847-0
                                                                                            • Opcode ID: 592db406a15101d98d1bfc7a93d39be7e429bab12ec8d4365a76516f4c6005f4
                                                                                            • Instruction ID: 6543a2d9e20f968b0ea73aba6cd20da825f2f21ebaafcb2267e4da8ccae57f8d
                                                                                            • Opcode Fuzzy Hash: 592db406a15101d98d1bfc7a93d39be7e429bab12ec8d4365a76516f4c6005f4
                                                                                            • Instruction Fuzzy Hash: CC01712192C1E386FB505B31AC55679AA60BF91345F505033F24EC1999CF2DE049AB1A
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: gfff
                                                                                            • API String ID: 2739980228-1553575800
                                                                                            • Opcode ID: 3985b5ed84eef8ca0e821c5cbf15f2fd17dab4a85c5385097c56e0a2979ad328
                                                                                            • Instruction ID: ea907b794ad4094f6b2339dd39adaa383f1677806383624b656392c33c14ed6a
                                                                                            • Opcode Fuzzy Hash: 3985b5ed84eef8ca0e821c5cbf15f2fd17dab4a85c5385097c56e0a2979ad328
                                                                                            • Instruction Fuzzy Hash: DE515663708AC586DB058F389D112ADBBB2FB88B80F498226DA48D7799CF3CD555C701
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007B715
                                                                                            • String ID: @
                                                                                            • API String ID: 1916461402-2766056989
                                                                                            • Opcode ID: 73d6871cf4131e7e7e3c516ea5bb2b6940c2de2e4e255355f0021467e71eb675
                                                                                            • Instruction ID: 184d5be541fd256e245f311168f0050143582605d99f993af89575117b8cf7c6
                                                                                            • Opcode Fuzzy Hash: 73d6871cf4131e7e7e3c516ea5bb2b6940c2de2e4e255355f0021467e71eb675
                                                                                            • Instruction Fuzzy Hash: 1511E671E0864796FF008F69EC5477527A0BB44789F54813AC90EC73A6DF7EA448AB0A
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF98CA310
                                                                                            • CreateFileA.KERNEL32 ref: 000001FDF98CA33F
                                                                                              • Part of subcall function 000001FDF97EA170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97EA18D
                                                                                              • Part of subcall function 000001FDF98C9E50: type_info::_name_internal_method.LIBCMTD ref: 000001FDF98C9EF0
                                                                                              • Part of subcall function 000001FDF98C9E50: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF98C9F56
                                                                                              • Part of subcall function 000001FDF98C9E50: CreateFileA.KERNEL32 ref: 000001FDF98C9F82
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$CreateFile$type_info::_name_internal_method
                                                                                            • String ID:
                                                                                            • API String ID: 2627539804-0
                                                                                            • Opcode ID: 98ea87f00965d57ac3efe53a622e5d3c7e907a059cd269744f0d00fbdf9eee7f
                                                                                            • Instruction ID: 1d23b41ed5b5187091ac7463d2ae2ab4d3eeff19c4d63917c3bf1e79a21a5e70
                                                                                            • Opcode Fuzzy Hash: 98ea87f00965d57ac3efe53a622e5d3c7e907a059cd269744f0d00fbdf9eee7f
                                                                                            • Instruction Fuzzy Hash: 97111E70518B898FD794EF28C44976AB7E1FBD9341F50492DE08EC3251DB79C8458B42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007Initialize
                                                                                            • String ID:
                                                                                            • API String ID: 3598312978-0
                                                                                            • Opcode ID: d68fa1dd1f25c5d9833bb5b41399011af0f0bca26c4982c59452d0f3d9cb9bed
                                                                                            • Instruction ID: 36c76fb6ccd24552b0f8a16ebf241ed3822a8b8bdd68ce3b70aa15fd1853ba94
                                                                                            • Opcode Fuzzy Hash: d68fa1dd1f25c5d9833bb5b41399011af0f0bca26c4982c59452d0f3d9cb9bed
                                                                                            • Instruction Fuzzy Hash: 7A119844E089E382FE58B7B24C632B8018A7FA0340F840833E90DC62C3ED1DB995726B
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                            • String ID:
                                                                                            • API String ID: 1173176844-0
                                                                                            • Opcode ID: f263315650486d802dc5ceafc5012ad1b5bad17f869d85328af45017b7dfee40
                                                                                            • Instruction ID: 33e7f6cbfb3e8c33165c2cab95399efa4ded732ce7eda33dbd47d1c1d4ae2a8e
                                                                                            • Opcode Fuzzy Hash: f263315650486d802dc5ceafc5012ad1b5bad17f869d85328af45017b7dfee40
                                                                                            • Instruction Fuzzy Hash: CFF0E210E196A7C1FE293A765C021B80202BF187B0F1C0232DC3CCA3C6ED1CA495A21B
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad
                                                                                            • String ID:
                                                                                            • API String ID: 1029625771-0
                                                                                            • Opcode ID: 0687a482410035a8978432453c5d728bbb6bc986c65ef01f96900fa291c08832
                                                                                            • Instruction ID: dc41d191ebda40a0273f51382b85c7524c0635d5596a532e20a57ed3ba89c08d
                                                                                            • Opcode Fuzzy Hash: 0687a482410035a8978432453c5d728bbb6bc986c65ef01f96900fa291c08832
                                                                                            • Instruction Fuzzy Hash: CBA19A36619B8586DB60CB19E89032AB7A4F7C8B94F504126EBCE83B68DF3CD455CB04
                                                                                            APIs
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 000001FDF990F2EC
                                                                                              • Part of subcall function 000001FDF990FD70: std::bad_alloc::bad_alloc.LIBCMTD ref: 000001FDF990FD79
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_taskstd::bad_alloc::bad_alloc
                                                                                            • String ID:
                                                                                            • API String ID: 680105476-0
                                                                                            • Opcode ID: 40e99fc6ce4dc2d146cdf7f013a5a6f8ee3dd898e06d9c12abdcb6339ef11b74
                                                                                            • Instruction ID: e40cca877f1d08500ddf7641d3e411f5c5afd16822248d963276a9c9db12b527
                                                                                            • Opcode Fuzzy Hash: 40e99fc6ce4dc2d146cdf7f013a5a6f8ee3dd898e06d9c12abdcb6339ef11b74
                                                                                            • Instruction Fuzzy Hash: 3C01DB389189074AFA94737B7C89FF410C7AB48391F9D34349437C70E2E5148A838123
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_task
                                                                                            • String ID:
                                                                                            • API String ID: 118556049-0
                                                                                            • Opcode ID: 68dcdc5df13b1305609106057423c5647b76bdd97cd7c73a0b3a13548c0169f4
                                                                                            • Instruction ID: 0f65f70a49600f2dd62e0f6188f1dc317829d98a0a9974dbf5272321046ebd42
                                                                                            • Opcode Fuzzy Hash: 68dcdc5df13b1305609106057423c5647b76bdd97cd7c73a0b3a13548c0169f4
                                                                                            • Instruction Fuzzy Hash: 61015261A18F9381DA609B29EC4021AA7E4FF887A8F401336E69DC2794DF3CD5109B09
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310$__swprintf_l
                                                                                            • String ID: !((flags & ImGuiInputTextFlags_CallbackCompletion) && (flags & ImGuiInputTextFlags_AllowTabInput))$!((flags & ImGuiInputTextFlags_CallbackHistory) && (flags & ImGuiInputTextFlags_Multiline))$#SCROLLY$%*s%.*s$@$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$IsNamedKeyOrMod(key) && (owner_id != ((ImGuiID)0) || (flags & (ImGuiInputFlags_LockThisFrame | ImGuiInputFlags_LockUntilRelease)))$apply_new_text_length <= buf_size$apply_new_text_length >= 0$buf != 0 && buf_size >= 0$buf[0] != 0$callback != 0$callback_data.Buf == callback_buf$callback_data.BufSize == state->BufCapacity$callback_data.BufTextLen == (int)strlen(callback_data.Buf)$callback_data.Flags == flags$font->ContainerAtlas->TexID == _CmdHeader.TextureId$g.DragDropActive || g.ActiveId == id || g.ActiveId == 0 || g.ActiveIdPreviousFrame == id || (g.CurrentMultiSelect != 0 && g.BoxSel$i >= 0 && i < Size$idx <= obj->TextLen$password_font->Glyphs.empty() && password_font->IndexAdvanceX.empty() && password_font->IndexLookup.empty()$state != 0$state && state->ID == id
                                                                                            • API String ID: 3841163933-4266151527
                                                                                            • Opcode ID: c29adb02a62bfc558050144c48e99ed8f3a135345d2b512ffe02b0f90698da53
                                                                                            • Instruction ID: efca486e41a0b27346eb4d1c7c1e2feebfa7a142c1f95f8f99dbf72c2cebcbdd
                                                                                            • Opcode Fuzzy Hash: c29adb02a62bfc558050144c48e99ed8f3a135345d2b512ffe02b0f90698da53
                                                                                            • Instruction Fuzzy Hash: 9A93E332A087868AEB61CF36DC447B977A1FF59748F048236DA4897696CF3CE444DB06
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310F020
                                                                                            • String ID: (Debug Log: Auto-disabled some ImGuiDebugLogFlags after 2 frames)$333?$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Click %s Button to break in debugger! (remap w/ Ctrl+Shift)$Debug##Default$GImGui != 0$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$GetCurrentWindowRead()->Flags & ImGuiWindowFlags_Tooltip$HoveredId: 0x%08X$Left$Middle$NewFrame(): ClearActiveID() because it isn't marked alive anymore!$Press ESC to abort picking.$Remap w/ Ctrl+Shift: click anywhere to select new mouse button.$Right$Size > 0$g.CurrentWindow->IsFallbackWindow == true$g.Font->IsLoaded()$g.MovingWindow && g.MovingWindow->RootWindow$g.Viewports.Size == 1$g.WindowsFocusOrder.Size <= g.Windows.Size$gfff$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                                            • API String ID: 4201092786-8291574
                                                                                            • Opcode ID: 67dd819bf459e58f4dc24f307201e7a997b3b530ade4f3c3acdfb8b4452a2f7a
                                                                                            • Instruction ID: bd400db76febee5073979dfb48fcfc824f07534d1f20c5134d0da3aee1131a32
                                                                                            • Opcode Fuzzy Hash: 67dd819bf459e58f4dc24f307201e7a997b3b530ade4f3c3acdfb8b4452a2f7a
                                                                                            • Instruction Fuzzy Hash: 58C2B332A046C289EF21CF36DC442F837A1FF54B49F084236DA0C9B6AADF39A655D715
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: 0 && "stbtt_InitFont(): failed to parse FontData. It is correct and complete? Check FontDataSize."$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$atlas->ConfigData.Size > 0$cfg.DstFont && (!cfg.DstFont->IsLoaded() || cfg.DstFont->ContainerAtlas == atlas)$font->ConfigData == font_config$font_offset >= 0 && "FontData is incorrect, or FontNo cannot be found."$glyph_index_in_font != 0$i >= 0 && i < Size$n < (Storage.Size << 5)$src_range[0] <= src_range[1] && "Invalid range: is your glyph range array persistent? it is zero-terminated?"$src_tmp.DstIndex != -1$src_tmp.GlyphsList.Size == src_tmp.GlyphsCount
                                                                                            • API String ID: 2739980228-2192739418
                                                                                            • Opcode ID: dca5a06350c0cdccd6253eb7eea086c7d5c9d276504d0648cc7ccdfc7beea38e
                                                                                            • Instruction ID: 6e19aec8be68741e20e1d09384387352591e47f21a5119ade037e1f021e8a3e9
                                                                                            • Opcode Fuzzy Hash: dca5a06350c0cdccd6253eb7eea086c7d5c9d276504d0648cc7ccdfc7beea38e
                                                                                            • Instruction Fuzzy Hash: A8F20232A04A9686EB25CF35EC946BD77A0FB98B44F188237CA0D97394DF38E485D705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: (g.IO.BackendPlatformUserData == 0) && "Forgot to shutdown Platform backend?"$(g.IO.BackendRendererUserData == 0) && "Forgot to shutdown Renderer backend?"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Forgot to shutdown Platform backend?$Forgot to shutdown Renderer backend?
                                                                                            • API String ID: 2739980228-2716422499
                                                                                            • Opcode ID: 96087274a65a48a19f2292afb59cc2bb9d0ee349fad39154f4d4ad274d245eb9
                                                                                            • Instruction ID: ccdf9c826fa05363b235a6e7e9fde041ae89b1142245079fd4b3510efcb82284
                                                                                            • Opcode Fuzzy Hash: 96087274a65a48a19f2292afb59cc2bb9d0ee349fad39154f4d4ad274d245eb9
                                                                                            • Instruction Fuzzy Hash: 26428D32A08AD292DB09DF34DD941FCB3A1FB54B89F484136CA0D873A9DF39A566D305
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: (inner_window->IDStack.back() == table_instance->TableInstanceID) && "Mismatching PushID/PopID!"$(outer_window->DC.ItemWidthStack.Size >= temp_data->HostBackupItemWidthStackSize) && "Too many PopItemWidth!"$(table->Flags & ImGuiTableFlags_ScrollX) == 0$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$Calling PopStyleColor() too many times!$Mismatching PushID/PopID!$Size > 0$Too many PopItemWidth!$g.CurrentWindow == outer_window && g.CurrentTable == table$g.TablesTempDataStacked > 0$i >= 0 && i < Size$inner_window == g.CurrentWindow$outer_window == inner_window || outer_window == inner_window->ParentWindow$p >= Buf.Data && p < Buf.Data + Buf.Size$p >= Data && p < DataEnd$table != 0 && "Only call EndTable() if BeginTable() returns true!"$table->RowPosY2 == inner_window->DC.CursorPos.y
                                                                                            • API String ID: 0-2342475368
                                                                                            • Opcode ID: c7d7ccd073aa28cc0a8da63f02696dfd21ea439c566dee167eb27b63e243ea54
                                                                                            • Instruction ID: c57e260ee108cc88a16d5c4598a28c19553f69c6237e4d3e9cc7446d3cdcaeeb
                                                                                            • Opcode Fuzzy Hash: c7d7ccd073aa28cc0a8da63f02696dfd21ea439c566dee167eb27b63e243ea54
                                                                                            • Instruction Fuzzy Hash: B672DE32A08A8696EB25CB36CC553FC7360FF99745F088232DA09971A1DF3DB5A4E705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310$F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$Calling PopStyleColor() too many times!$IsNamedKeyOrMod(key) && (owner_id != ((ImGuiID)0) || (flags & (ImGuiInputFlags_LockThisFrame | ImGuiInputFlags_LockUntilRelease)))$N/A$i >= 0 && i < Size$tab->LastFrameVisible >= tab_bar->PrevFrameVisible$tab->NameOffset < tab_bar->TabsNames.Buf.Size
                                                                                            • API String ID: 1297745814-961183113
                                                                                            • Opcode ID: e569d4938a06926f000cdbf7ab41f05daddb4fa3a658967ab75b5f26f8576b39
                                                                                            • Instruction ID: 7fd07f5822dbfc800862e7c8bf744221c0d944e21be44e68d8545141544ebfaf
                                                                                            • Opcode Fuzzy Hash: e569d4938a06926f000cdbf7ab41f05daddb4fa3a658967ab75b5f26f8576b39
                                                                                            • Instruction Fuzzy Hash: 14B2CE32A087868AEB51CF36CC4016977A1FF59788F148736EA49A32A5DF3CF485D705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: State
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$ImGui::IsNamedKey(key)
                                                                                            • API String ID: 1649606143-1336968070
                                                                                            • Opcode ID: 320e79d58a395caa32967525c0a4eeebff8b16c0838ad5b5bb5afecf55618b72
                                                                                            • Instruction ID: eebd0a344360e0d8dcb1f7f36866dfbb18b81f3f35ef2cf634e7050eae6b8c74
                                                                                            • Opcode Fuzzy Hash: 320e79d58a395caa32967525c0a4eeebff8b16c0838ad5b5bb5afecf55618b72
                                                                                            • Instruction Fuzzy Hash: 9991E310E5C2F705FFA29A356C113B53281BF61748F190637EC4AA66D6CF2D7882A25B
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: 0 && "Unknown event!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$Processed$Remaining$button >= 0 && button < ImGuiMouseButton_COUNT$i >= 0 && i < Size$it >= Data && it < Data + Size && it_last >= it && it_last <= Data + Size$key != ImGuiKey_None$n >= 0 && n < BITCOUNT
                                                                                            • API String ID: 338975850-1923509833
                                                                                            • Opcode ID: 8a7e1af03d72756e019b02673daee7c066d9e9cf1c3008671a80216385de6d30
                                                                                            • Instruction ID: 849a64c1648d460688f1a9ff4deb3d386f1d508a96da24c955e5a9f8e149af4f
                                                                                            • Opcode Fuzzy Hash: 8a7e1af03d72756e019b02673daee7c066d9e9cf1c3008671a80216385de6d30
                                                                                            • Instruction Fuzzy Hash: 37420472B082C246EF28CB359D507B97B90FB51744F044176DA9987A89CF3DE464EB0A
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF628615CA0), ref: 00007FF6286171A7
                                                                                            • 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF628617227
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310F020
                                                                                            • String ID: !g.Initialized && !g.SettingsLoaded$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$FindSettingsHandler(handler->TypeName) == 0$Table$Window$n >= 0 && n < BITCOUNT
                                                                                            • API String ID: 4201092786-416841283
                                                                                            • Opcode ID: 82590dc856df074005b7f033411ba8d91926e19d55c3d6f053fabf6f2a068ce4
                                                                                            • Instruction ID: aa345fa5f685989772f0961d95e15e378a484a91777a468cf698200decd1207f
                                                                                            • Opcode Fuzzy Hash: 82590dc856df074005b7f033411ba8d91926e19d55c3d6f053fabf6f2a068ce4
                                                                                            • Instruction Fuzzy Hash: 7F128936A09B8686EB50CF35EC802A977A4FB54B44F48423BDA4D833A5DF3DE545D306
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClipboardGlobal$ByteCharMultiWide$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                                            • String ID:
                                                                                            • API String ID: 1965520120-0
                                                                                            • Opcode ID: ebbd9d8b24dcedb596b0ca59058d4c86985b5e6383d3a38eef27f5b3966815bd
                                                                                            • Instruction ID: 32de991753a0e391a290fcbc98f2e6a94eda5557d5698b88b7ce3d2dfa0c1ba9
                                                                                            • Opcode Fuzzy Hash: ebbd9d8b24dcedb596b0ca59058d4c86985b5e6383d3a38eef27f5b3966815bd
                                                                                            • Instruction Fuzzy Hash: 8411B620B08A9342EF145F37BC04235A2A1BF49FD4F084236DA4D877A4DE3DE4455705
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: !is_visible$#ContextMenu$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$column->IndexWithinEnabledSet <= column->DisplayOrder$i >= 0 && i < Size$p >= Data && p < DataEnd$table->IsLayoutLocked == false$table->LeftMostEnabledColumn >= 0 && table->RightMostEnabledColumn >= 0
                                                                                            • API String ID: 0-1387518580
                                                                                            • Opcode ID: 4a9ae7a7dfc95e9f833c2f08296e03bc7dc638ae3a7b9870f2afbfcbe5ec5d51
                                                                                            • Instruction ID: 749a0b937ff55bac92ffd4236562e2c69db55195b8aa445cdab41ade9bdd22b4
                                                                                            • Opcode Fuzzy Hash: 4a9ae7a7dfc95e9f833c2f08296e03bc7dc638ae3a7b9870f2afbfcbe5ec5d51
                                                                                            • Instruction Fuzzy Hash: D3E2C032A0868696EB65CB36CD513BC77A0FF99744F088326DB08635A5DF38F4A4E705
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h
                                                                                            • API String ID: 0-2705777111
                                                                                            • Opcode ID: 537b359fd7f27905f7452b495d4ffd540ff7b2b3c9caac0e11bb7bb2024810df
                                                                                            • Instruction ID: fd8a78d1185cad5e3a6d6624df3ea749247a4515cf09060f162364e7bc3a8415
                                                                                            • Opcode Fuzzy Hash: 537b359fd7f27905f7452b495d4ffd540ff7b2b3c9caac0e11bb7bb2024810df
                                                                                            • Instruction Fuzzy Hash: F2727B23A18BE845D7138B369C422B9B7A1FF6EB84F19C323ED45A6661EF38D541D700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Clipboard$00007CloseDataF020Open
                                                                                            • String ID:
                                                                                            • API String ID: 2409120337-0
                                                                                            • Opcode ID: 26d566c6706ed3b603c2ca6413b7fcc995dc930fd5e624c9433e805aea778b59
                                                                                            • Instruction ID: 29c4d903792ca673efe878767e1005dca09de977c64aef69e807cf249ca4be25
                                                                                            • Opcode Fuzzy Hash: 26d566c6706ed3b603c2ca6413b7fcc995dc930fd5e624c9433e805aea778b59
                                                                                            • Instruction Fuzzy Hash: 9531B432B09B8283EB549F36BC051AA66E5FB88B90F140136EF8D87794DF3CE4519618
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 3140674995-0
                                                                                            • Opcode ID: 8964dd5a87bbd0479f9b080791705f60ec265abbfbc2f45a2eb81db15352648c
                                                                                            • Instruction ID: fe22417e90707d0d338d04d9936c2e6f68f743eb83a3e37b050d2202d4c88e77
                                                                                            • Opcode Fuzzy Hash: 8964dd5a87bbd0479f9b080791705f60ec265abbfbc2f45a2eb81db15352648c
                                                                                            • Instruction Fuzzy Hash: 8E315972608AD28AEB608F61EC503EA7361FB84748F44403ADA4E87B99DF3DD548C705
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: !scoring_rect.IsInverted()$<NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavInitRequest: from move, window "%s", layer=%d$[nav] NavMoveRequest: clamp NavRectRel for gamepad move$[nav] NavMoveRequestForward %d$g.NavMoveDir != ImGuiDir_None && g.NavMoveClipDir != ImGuiDir_None$g.NavMoveFlags & ImGuiNavMoveFlags_Forwarded
                                                                                            • API String ID: 0-1751011103
                                                                                            • Opcode ID: e4aba979aa13f89c1d393d52a5a001510e270dacfaf0202835dd2f82b435fe5c
                                                                                            • Instruction ID: fbf33d473f03ab57489ef118a79efb3a5b62671b2d0a6f9adf555f10b8c98d1e
                                                                                            • Opcode Fuzzy Hash: e4aba979aa13f89c1d393d52a5a001510e270dacfaf0202835dd2f82b435fe5c
                                                                                            • Instruction Fuzzy Hash: 3B322832D18ACA42EB628B768C412F87350FF69794F188373DE58766EADF2C75809605
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$dx >= 0$dy >= 0$e->ey >= y_top$e->sy <= y_bottom && e->ey >= y_top$fabsf(area) <= 1.01f$sy1 > y_final-0.01f$x >= 0 && x < len
                                                                                            • API String ID: 0-3568222241
                                                                                            • Opcode ID: 790997296c3ace0f49b917fc0f4bb1bfed2a2440f2ab62fef7e3b804057f5052
                                                                                            • Instruction ID: 7c4a470dea7602219db2c1b9690f09e6b880c8a01e391e986b6ebdb1b52c6f12
                                                                                            • Opcode Fuzzy Hash: 790997296c3ace0f49b917fc0f4bb1bfed2a2440f2ab62fef7e3b804057f5052
                                                                                            • Instruction Fuzzy Hash: AE12F622D18B8D81E6129B335C421F6A250FFBF7C5F189733FD48B65A2DF287581AA05
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: (0) && "Calling PopItemFlag() too many times!"$*Missing Text*$<Unknown>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$Calling PopItemFlag() too many times!$p >= Data && p < DataEnd
                                                                                            • API String ID: 0-3275063505
                                                                                            • Opcode ID: daca524e7c5dbf27fa7a34285fc0e3a370f51538253c794bdcc54b755110fd88
                                                                                            • Instruction ID: 992e964a5a1ad094aab7c26d1cdf5d06b97b43332a4d8bbf881e0c20973b2de8
                                                                                            • Opcode Fuzzy Hash: daca524e7c5dbf27fa7a34285fc0e3a370f51538253c794bdcc54b755110fd88
                                                                                            • Instruction Fuzzy Hash: 5DB1A132A0868292FF649B35DD542AD27A2FB81B84F040037DE4D87B95DF3DE855E31A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavInitRequest: ApplyResult: NavID 0x%08X in Layer %d Window "%s"$g.NavActivateDownId == g.NavActivateId$g.NavLayer == ImGuiNavLayer_Main || g.NavLayer == ImGuiNavLayer_Menu$g.NavMoveDir == ImGuiDir_None$g.NavWindow != 0
                                                                                            • API String ID: 0-2167808928
                                                                                            • Opcode ID: 0183191b6d91be417bd1c7107b1b726c92c41574d8174999c2f60281904307fd
                                                                                            • Instruction ID: b26a8de07f27e83fb604cf5467f0f98c2c0686939f3e1586fb9daa8bd8f8388c
                                                                                            • Opcode Fuzzy Hash: 0183191b6d91be417bd1c7107b1b726c92c41574d8174999c2f60281904307fd
                                                                                            • Instruction Fuzzy Hash: F972CF32E082C649EB658B35CC443F92691FF45B48F1842B7DA58876E9CFBC7881E706
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$button >= 0 && button < ((int)(sizeof(g.IO.MouseDown) / sizeof(*(g.IO.MouseDown))))$button >= 0 && button < ImGuiMouseButton_COUNT$id != 0
                                                                                            • API String ID: 338975850-2768765550
                                                                                            • Opcode ID: 88b3baaae7ef37454bd0309ba98a3de903c58a9088266fe0384f8de82cd0dde6
                                                                                            • Instruction ID: fa0c22c9c1aee8e1cfc214acf142c626503fe6646873d8ce20144eaa36e5154f
                                                                                            • Opcode Fuzzy Hash: 88b3baaae7ef37454bd0309ba98a3de903c58a9088266fe0384f8de82cd0dde6
                                                                                            • Instruction Fuzzy Hash: 2222F332E082868AEF788A359D503BD7691FF85344F044236CE5997AD6CF3DB854A70B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: #RESIZE$5$6$C:\Users\55yar\Desktop\imgui-master\imgui.h$idx == 0 || idx == 1
                                                                                            • API String ID: 0-650503096
                                                                                            • Opcode ID: bf26349d3ab49ba21dda182bb6882259765bc9e983ce837090972ddbe99c5440
                                                                                            • Instruction ID: e857fd9c40f93831aeb530d50967cb18cd79edd5672fabc148a45c3b6aca8adc
                                                                                            • Opcode Fuzzy Hash: bf26349d3ab49ba21dda182bb6882259765bc9e983ce837090972ddbe99c5440
                                                                                            • Instruction Fuzzy Hash: DEB21732D0868985EB52CB779C412B97760FF59344F188733EA48A76A2DF78F484EB05
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$p >= begin() && p < end()$settings->ColumnsCount == table->ColumnsCount && settings->ColumnsCountMax >= settings->ColumnsCount$settings->ID == table->ID
                                                                                            • API String ID: 0-2168725360
                                                                                            • Opcode ID: dbd1ca440d040c993ee2685d397bd915aafff7e4aec8d0b619bb3bcf36a6bb7e
                                                                                            • Instruction ID: 64531f4d0df1eac0c968dfb0442cf66e96dc6eb73addc5d5e9732b2765805c14
                                                                                            • Opcode Fuzzy Hash: dbd1ca440d040c993ee2685d397bd915aafff7e4aec8d0b619bb3bcf36a6bb7e
                                                                                            • Instruction Fuzzy Hash: 2D61BF3390868286EB61CF39EC942AD7BA0FB81745F148437DB89872A5DF3CE549D706
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                            • String ID:
                                                                                            • API String ID: 2933794660-0
                                                                                            • Opcode ID: 68b080e5c74ecdc989d9497fb427bfec2812cf223949a70a0905cf8ba2b6c893
                                                                                            • Instruction ID: 4838847ffd278ec2d5fc3a764395d087360d10fc4bce38f937f18692a9d96bf2
                                                                                            • Opcode Fuzzy Hash: 68b080e5c74ecdc989d9497fb427bfec2812cf223949a70a0905cf8ba2b6c893
                                                                                            • Instruction Fuzzy Hash: 82110622B18B528AEF008F71EC542B833A4FB59758F440A32DA6D867A4DF7CE1599285
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: ##NavUpdateWindowing$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0$shared_mods != 0
                                                                                            • API String ID: 0-1670481530
                                                                                            • Opcode ID: 04b31613541f7851fe5fa51a6883c1d55b506e0910f57327a67c4b686c1ca123
                                                                                            • Instruction ID: c22a9b512c3ddb60b2707654b56d3345840c7fa80f298c48fda5972641532cf6
                                                                                            • Opcode Fuzzy Hash: 04b31613541f7851fe5fa51a6883c1d55b506e0910f57327a67c4b686c1ca123
                                                                                            • Instruction Fuzzy Hash: 4B62C332E086869AFF698A358D443F97291FF45B44F084277CA4C93696CF6C7898D707
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: #CLOSE$#COLLAPSE$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                                            • API String ID: 0-766050946
                                                                                            • Opcode ID: c667e738bb88e9983f5b0a5b33468422bbcf6a4303e5676e8c40f70c724579e5
                                                                                            • Instruction ID: 7eb012e527ebb03c93ff3217866c5cbd6674ffbafd68cad7ceb3fc238d42b9da
                                                                                            • Opcode Fuzzy Hash: c667e738bb88e9983f5b0a5b33468422bbcf6a4303e5676e8c40f70c724579e5
                                                                                            • Instruction Fuzzy Hash: C1123932E0878989FB11CB369C416F87360FF6A384F149733EE48676A6DF28A4859705
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$ImMax(size_contents_v, size_visible_v) > 0.0f$idx == 0 || idx == 1
                                                                                            • API String ID: 0-3128625980
                                                                                            • Opcode ID: dc63a2eb52d91a7c96ab9617dc742f0ba242692b369b0ab69c027296cb449c46
                                                                                            • Instruction ID: 4db09a90b2184205bb81c9034179c496cbb29d7208a027dcd224f0a7538d2c09
                                                                                            • Opcode Fuzzy Hash: dc63a2eb52d91a7c96ab9617dc742f0ba242692b369b0ab69c027296cb449c46
                                                                                            • Instruction Fuzzy Hash: EC12F622D187DD85E62386379C412B9A350BFAE784F1CC733ED48729A2DF6DB4C19605
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: ##v$#ComboPopup$C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                                            • API String ID: 0-2429816084
                                                                                            • Opcode ID: d223ba95fa3f8431c3527eb8a8addc1fc094f61dda7c71b05821a76b8b7267f5
                                                                                            • Instruction ID: 8f0ec268b27cc1aba2ccf2cfdd22446b9af2f59e6c820b0bec0a1227d4719656
                                                                                            • Opcode Fuzzy Hash: d223ba95fa3f8431c3527eb8a8addc1fc094f61dda7c71b05821a76b8b7267f5
                                                                                            • Instruction Fuzzy Hash: ABE1F732E14B898AEB11CB369C402ED7360FF69748F149723EE08B76A5DF38A155E744
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: (0) && "Calling PopItemFlag() too many times!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Calling PopItemFlag() too many times!
                                                                                            • API String ID: 0-102052167
                                                                                            • Opcode ID: 96fb338a3eb5323ad8e16e2236e7e16ed0364ae2ad41a9e1da31dbf1eaac17b2
                                                                                            • Instruction ID: 83e7a46ec2ad1a5f2d03b1c1ac841c988a275b58237a0b3c7e7c01871eaecdd0
                                                                                            • Opcode Fuzzy Hash: 96fb338a3eb5323ad8e16e2236e7e16ed0364ae2ad41a9e1da31dbf1eaac17b2
                                                                                            • Instruction Fuzzy Hash: 3DE107319187C981FB268B369C413F9B391FF59784F088333EA48A71A6DF2CA195D705
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID:
                                                                                            • API String ID: 2739980228-0
                                                                                            • Opcode ID: 89a1eaa537f98bdf62386232f3624c061cf0e3d8d3dbcf3ca7194298f4348eb7
                                                                                            • Instruction ID: ed7db9656cc564859c2f61f29fef14ddfa9ee2c7486a9777d19c55c2b192c286
                                                                                            • Opcode Fuzzy Hash: 89a1eaa537f98bdf62386232f3624c061cf0e3d8d3dbcf3ca7194298f4348eb7
                                                                                            • Instruction Fuzzy Hash: 72B1E632A18A9586E722DF3598452FEB7A4FF59B84F048327EB8552654EF38E482D700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: InfoKeyboardLayoutLocale
                                                                                            • String ID:
                                                                                            • API String ID: 1218629382-0
                                                                                            • Opcode ID: 9e33f65f36021c76e3ce5085f13d9bf961fb33b85001965e3fe80dccfd441406
                                                                                            • Instruction ID: 414414ca5423ed3bf09701ff7f46cfb54951d34c96c3aabdfebfdcb6cf0b10c9
                                                                                            • Opcode Fuzzy Hash: 9e33f65f36021c76e3ce5085f13d9bf961fb33b85001965e3fe80dccfd441406
                                                                                            • Instruction Fuzzy Hash: 62F08226A145D286EB628B37AC016AA6394FB48754F144037CF8D93610DE3DE487D744
                                                                                            Strings
                                                                                            • (window->ChildFlags | g.NavWindow->ChildFlags) & ImGuiChildFlags_NavFlattened, xrefs: 00007FF62862C2E4
                                                                                            • C:\Users\55yar\Desktop\imgui-master\imgui.cpp, xrefs: 00007FF62862C2DD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: (window->ChildFlags | g.NavWindow->ChildFlags) & ImGuiChildFlags_NavFlattened$C:\Users\55yar\Desktop\imgui-master\imgui.cpp
                                                                                            • API String ID: 0-3836044477
                                                                                            • Opcode ID: 5a185c5bc87efbe87e49fe26606f6f425be744948ca03a92641440ced4ace0dc
                                                                                            • Instruction ID: 590c50cdbd37077ee7867204b7f77c15302d8110caf0ff17a9d12ffcd9c24018
                                                                                            • Opcode Fuzzy Hash: 5a185c5bc87efbe87e49fe26606f6f425be744948ca03a92641440ced4ace0dc
                                                                                            • Instruction Fuzzy Hash: D0D11523D08A8E81FA2257374C420B96391BF7E384F189773FD4CB69A5CF1C75946649
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: !(o > b->size || o < 0)$C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h
                                                                                            • API String ID: 0-2013812653
                                                                                            • Opcode ID: 338cbcf2d73f435f5922b98e8238c06777b811b88471036ee86486d399c18bc5
                                                                                            • Instruction ID: ed57a1de57b810ab7568c65ba8aae5c18d22d21755c982228682346a3ae80606
                                                                                            • Opcode Fuzzy Hash: 338cbcf2d73f435f5922b98e8238c06777b811b88471036ee86486d399c18bc5
                                                                                            • Instruction Fuzzy Hash: 56B1B332A08AC48AFB01CF7A98411FDB7B0FB99385F145325EF8962665DF39A585DF00
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$pixels[i*stride_in_bytes] == 0
                                                                                            • API String ID: 0-15633718
                                                                                            • Opcode ID: 31de7da7b85a2ca0f7b465d4c6b43859fb456ff60d2410b47046c024e5081591
                                                                                            • Instruction ID: ee58dd06a24d688d383d8b5f05f5909e873d53f2187bf7e960e30cc1274c467e
                                                                                            • Opcode Fuzzy Hash: 31de7da7b85a2ca0f7b465d4c6b43859fb456ff60d2410b47046c024e5081591
                                                                                            • Instruction Fuzzy Hash: C5710B73A0C2E247E766473CAC413AEAED2B789744F1C4236F9C9C2B45CE3CD951AA45
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$pixels[i] == 0
                                                                                            • API String ID: 0-2060079458
                                                                                            • Opcode ID: 00354369be909df9498fe21faccccd311e8301600fa052487b4864d57ac2e6d2
                                                                                            • Instruction ID: c297f7464390bddcc65de4a15536e7891d5cc6ab4dd2855fc7c15774620b1d04
                                                                                            • Opcode Fuzzy Hash: 00354369be909df9498fe21faccccd311e8301600fa052487b4864d57ac2e6d2
                                                                                            • Instruction Fuzzy Hash: 5271E66362C6E686DB128B7DAC006B9BF91F785744F08423AEACC82B45CE3DD514DB05
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$text_end != 0
                                                                                            • API String ID: 0-48455972
                                                                                            • Opcode ID: 337525c904e070bd42df79c0a6487294a94bd2ebcfc3121796ca707f84feba5e
                                                                                            • Instruction ID: ab58a10d9b4fc9827e40c11721a653841dbaf903b2b54596c237a1e3feef7ab8
                                                                                            • Opcode Fuzzy Hash: 337525c904e070bd42df79c0a6487294a94bd2ebcfc3121796ca707f84feba5e
                                                                                            • Instruction Fuzzy Hash: 8F41D811A0C65A46ED318D339CA817DA652BFA9780F5C8733DD0857A94DF3CE485A70A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                                            • API String ID: 0-1180621679
                                                                                            • Opcode ID: 6ed20166e65553b91257ace29f513335ab454b8572dbed2f61cfc2601968656f
                                                                                            • Instruction ID: 20617dcfde337fc1f4159b4bc30d1dfe09853bcd9184bba636622b423c106125
                                                                                            • Opcode Fuzzy Hash: 6ed20166e65553b91257ace29f513335ab454b8572dbed2f61cfc2601968656f
                                                                                            • Instruction Fuzzy Hash: 5C31AE72B141E68FEB94CB72AC10F793B60E3D5782B896122EF8057A48CB3CE511CB50
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                                            • API String ID: 0-1180621679
                                                                                            • Opcode ID: 440f36ff81ebcb3adc85cc04d88a8c0a58b369e470e635c1928618b8866c0834
                                                                                            • Instruction ID: 07b410c68592e105e7c79c9b4432173ff3ff1b7a0836a3783382f28766a358f9
                                                                                            • Opcode Fuzzy Hash: 440f36ff81ebcb3adc85cc04d88a8c0a58b369e470e635c1928618b8866c0834
                                                                                            • Instruction Fuzzy Hash: 9711E9B16086D286EB08CB72ECE04B977A0F784782F45503BEBDA47A49DE3CD181DB50
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: P
                                                                                            • API String ID: 0-3110715001
                                                                                            • Opcode ID: 69ad6d8646a8d42a4d38cd2fe8030801224298b73a5447b55754f5dd44c8bdc4
                                                                                            • Instruction ID: 63212c39e43509e722ae06674b2bcfce3318e658d7dc30e5e28f5ba46f396aa3
                                                                                            • Opcode Fuzzy Hash: 69ad6d8646a8d42a4d38cd2fe8030801224298b73a5447b55754f5dd44c8bdc4
                                                                                            • Instruction Fuzzy Hash: 4D12D0706187458FD348DF28C490A6AB7E2FBCD348F504A6DF48AE7765D634E942CB82
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @
                                                                                            • API String ID: 0-2766056989
                                                                                            • Opcode ID: af22b2a64cd9b34464c746f31960b8c553625a99857650b96e506a8a1dbf1dca
                                                                                            • Instruction ID: 5c230503ecdc097c4b36583bb48ed541acd8b238face9da60ccc8f28650cf41f
                                                                                            • Opcode Fuzzy Hash: af22b2a64cd9b34464c746f31960b8c553625a99857650b96e506a8a1dbf1dca
                                                                                            • Instruction Fuzzy Hash: 0EE1D27461CA488FE7A4DF18D858BAAB7E1FB99305F104A2DE48FC3260DB75D845CB06
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h
                                                                                            • API String ID: 0-2705777111
                                                                                            • Opcode ID: 64546066472ca3b8349dd8d249968d4cd0d82be6d00cd49db611cd94df8f4d3b
                                                                                            • Instruction ID: 481a5169fbd829cf05ce487bdeea512b46b9a05f89eda182079976f68b2bbac4
                                                                                            • Opcode Fuzzy Hash: 64546066472ca3b8349dd8d249968d4cd0d82be6d00cd49db611cd94df8f4d3b
                                                                                            • Instruction Fuzzy Hash: 135115A6A284B183DE208F3ACCC55BC37D1F74AB42FD48477D658C2E61CA2DD54AAF11
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 19d529cf8631021c5dd542a830c84e469b7f6db80fccbf318bd5255d4788bf88
                                                                                            • Instruction ID: 13b6f943bf3d8284495a4987ccdcacca79592d774f2364bda83f1efd14f2bff0
                                                                                            • Opcode Fuzzy Hash: 19d529cf8631021c5dd542a830c84e469b7f6db80fccbf318bd5255d4788bf88
                                                                                            • Instruction Fuzzy Hash: 29925F33924B8886D716CF37988116DBB60FFADB84B19D716EE0863761EB35E494DB00
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007
                                                                                            • String ID:
                                                                                            • API String ID: 3568877910-0
                                                                                            • Opcode ID: f9d01269032edfe605ba9ee75bb53b8e442012ac64e2949f0b5a13a459ae737e
                                                                                            • Instruction ID: 97ac948f8c4df51a7d585352551d3212f015a5e2cb4eabde78b25bdd4acf5075
                                                                                            • Opcode Fuzzy Hash: f9d01269032edfe605ba9ee75bb53b8e442012ac64e2949f0b5a13a459ae737e
                                                                                            • Instruction Fuzzy Hash: BD829E73814BC187D728CF30B9981DAB7A8FB55340F105219DBF622A61DB78E1A6E709
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 26b4d47ad76f81d195c8f0f126609d9310c86f704e33473ce772df188177d854
                                                                                            • Instruction ID: e633be673327bb9f6a3bce82369d9c608a6077e81fe02cc634523054d26ca2c3
                                                                                            • Opcode Fuzzy Hash: 26b4d47ad76f81d195c8f0f126609d9310c86f704e33473ce772df188177d854
                                                                                            • Instruction Fuzzy Hash: A522D532E087858AEB11CA769C403BD77A0FF59349F044337EE48A6596DF3DA468EB05
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c56881822656bce64306f4bdbbfd4d3a54c53e1fbf9d1ba752f976963bfc6c0c
                                                                                            • Instruction ID: 7eedbd4187ca4f1841a1c8d118d4fae13422a4f593e30cb53ca9bf0b81eb1cdc
                                                                                            • Opcode Fuzzy Hash: c56881822656bce64306f4bdbbfd4d3a54c53e1fbf9d1ba752f976963bfc6c0c
                                                                                            • Instruction Fuzzy Hash: 2E023B32A146C486E721CB36D8416B9B7A1FF5DB84F148322EB89A3655DF3CE9D1DB00
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5cdcacff072863030bac574a795dcf5713a463dc51147c05da48169f858605a4
                                                                                            • Instruction ID: e330b5c804772241d14dd6f717e082010421ebbdc786388cbd75d91f12aedc46
                                                                                            • Opcode Fuzzy Hash: 5cdcacff072863030bac574a795dcf5713a463dc51147c05da48169f858605a4
                                                                                            • Instruction Fuzzy Hash: 6502FF23D18B8986E62196369C421F9F360FFAE384F145722FE44629B2DF29F451A605
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5317f72f240fe5e613bfbcefe3a1641e28353fe1cc31e2d5af9e94ad44fd5358
                                                                                            • Instruction ID: d36ad2576077a563e792749cf187ddb9f409fe3f5618f8e48a6c41708e0e94f0
                                                                                            • Opcode Fuzzy Hash: 5317f72f240fe5e613bfbcefe3a1641e28353fe1cc31e2d5af9e94ad44fd5358
                                                                                            • Instruction Fuzzy Hash: EDF1B1729087838AEF718A359C403B977A0FB45744F084536DE898B2D6CF7DE845EB0A
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: afc59dc2018c5ed4bc9c3a55fd55fd1d2e106552e6602e1d74bb624f49eb36f9
                                                                                            • Instruction ID: 288fc623c4965b7affab2abe5c2fe230bac32621f1123d2878d377808e111d1c
                                                                                            • Opcode Fuzzy Hash: afc59dc2018c5ed4bc9c3a55fd55fd1d2e106552e6602e1d74bb624f49eb36f9
                                                                                            • Instruction Fuzzy Hash: 67D1D262A0D6C245EFA58E354C003B927D1BF1274AF9C4537EE499A7C7CF3C6845A32A
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7fbf8747a14f15bf5d526cc27580a8984dc6b205a8b29d6e8ef1f11398739796
                                                                                            • Instruction ID: 554d83cb01d8c723016c661fa9e4b79ccf8f9667027faaf4e6a0f5c88808fa8a
                                                                                            • Opcode Fuzzy Hash: 7fbf8747a14f15bf5d526cc27580a8984dc6b205a8b29d6e8ef1f11398739796
                                                                                            • Instruction Fuzzy Hash: 93C11D36750B8982EB158F3BD854BAD2761EB9DF89F09D232CE0A17B64DF3AD1458700
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 562b7d3f91c9f74b619fe1397834ae2ab76450cf0a24359a5ff58522b0b22631
                                                                                            • Instruction ID: 15a5ca55a1dd87d0511a2058caf8257c3f10c3025d10d961d0ac0671cb6f7454
                                                                                            • Opcode Fuzzy Hash: 562b7d3f91c9f74b619fe1397834ae2ab76450cf0a24359a5ff58522b0b22631
                                                                                            • Instruction Fuzzy Hash: 84B15122E28FCC41E223963758821F9E250AFBF7C5F2DDB23F984756B2AF2565D16500
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 07cb8aba6307fe7dc9cd5f23d641e01c29a23161fcd7abab4b59ac3142b8c2da
                                                                                            • Instruction ID: e3d0658adfed50d9e5facac06cfe2a8cc3ac76282a404d61b93a5ecb0d89e5d9
                                                                                            • Opcode Fuzzy Hash: 07cb8aba6307fe7dc9cd5f23d641e01c29a23161fcd7abab4b59ac3142b8c2da
                                                                                            • Instruction Fuzzy Hash: 31D1C632D0A3C195E7918F355C517F83BD4FB66B48F0D82BBDB8857A4ACF285450AB22
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2103458bef360e4307c807517193c080bccb7cfe3cd90ec02abd82c8c74968f6
                                                                                            • Instruction ID: f7700b271f9bf2cd71ca57344a73c27707b7af8546099eb2c3a28c38aac06b6a
                                                                                            • Opcode Fuzzy Hash: 2103458bef360e4307c807517193c080bccb7cfe3cd90ec02abd82c8c74968f6
                                                                                            • Instruction Fuzzy Hash: E29147329186858BEB668F359C003FA73A0FF09758F188337DB59669D9CF3CA4909B05
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1c3933692052abbb617f534a10efaa6307047042e1db0389fe2a76f298085f77
                                                                                            • Instruction ID: 8f60a195d6f7ff8a9d00f3ef039faeb7920a6cf85c5f7e98934ea5b2fa68ee25
                                                                                            • Opcode Fuzzy Hash: 1c3933692052abbb617f534a10efaa6307047042e1db0389fe2a76f298085f77
                                                                                            • Instruction Fuzzy Hash: 48410DDFC0DAC51BC7428664ACAA6827F709A2324EBCF58DBD498CA587F048D409D712
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: e382bf20dea637b18d83081c31d60b7654a54f485161703c9828a3f2dd19b069
                                                                                            • Instruction ID: 67cba2454282005511bda0df726a3b2ebdd9385f6bd3c2e790b4cb48d5096a26
                                                                                            • Opcode Fuzzy Hash: e382bf20dea637b18d83081c31d60b7654a54f485161703c9828a3f2dd19b069
                                                                                            • Instruction Fuzzy Hash: 96C012A7D5CAF62AE65306298C237952A942BE5100F4A8022CA84832C3A80E6806A046
                                                                                            APIs
                                                                                              • Part of subcall function 000001FDF97E5360: _WChar_traits.LIBCPMTD ref: 000001FDF97E538D
                                                                                              • Part of subcall function 000001FDF97E4AA0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E4AD0
                                                                                              • Part of subcall function 000001FDF97E4AA0: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF97E4B2F
                                                                                              • Part of subcall function 000001FDF97E4AA0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E4B41
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF97E48B8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::Concurrency::details::_CriticalEmptyLock::_Queue::ReentrantScoped_lockScoped_lock::~_StructuredWork$Char_traits
                                                                                            • String ID: $ $ $B$D$K$KDBM$M$a$a$a$b$c$e$g$i$l$o$t$y
                                                                                            • API String ID: 1777712374-1292890139
                                                                                            • Opcode ID: c02a726d3c2bd88a4534588b83aa4fca235328903684469cf21292f4d99c4a12
                                                                                            • Instruction ID: 52dcb5f98c20b6e99794dfbae93e319bc8e23446150c35b2b927f4397f83e3d6
                                                                                            • Opcode Fuzzy Hash: c02a726d3c2bd88a4534588b83aa4fca235328903684469cf21292f4d99c4a12
                                                                                            • Instruction Fuzzy Hash: D761E87050CB848FE761EB68C449B9ABBE1FBE9304F04491DE4C9C7261DBB99488CB53
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007B5630
                                                                                            • String ID: 1.91.6 WIP$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$strcmp(version, "1.91.6 WIP") == 0 && "Mismatched version string!"$sz_idx == sizeof(ImDrawIdx) && "Mismatched struct layout!"$sz_io == sizeof(ImGuiIO) && "Mismatched struct layout!"$sz_style == sizeof(ImGuiStyle) && "Mismatched struct layout!"$sz_vec2 == sizeof(ImVec2) && "Mismatched struct layout!"$sz_vec4 == sizeof(ImVec4) && "Mismatched struct layout!"$sz_vert == sizeof(ImDrawVert) && "Mismatched struct layout!"
                                                                                            • API String ID: 2248877218-1295771896
                                                                                            • Opcode ID: 81d2e9201c58c4257a11a08258dd765dc5fa7c07bb397093847fbf6462c9f984
                                                                                            • Instruction ID: f79a6923ed2e05e6a36a5c558b6be0a9580aa8a262ed9dedd14330533e5b60ea
                                                                                            • Opcode Fuzzy Hash: 81d2e9201c58c4257a11a08258dd765dc5fa7c07bb397093847fbf6462c9f984
                                                                                            • Instruction Fuzzy Hash: 0B314C20B19A9380FF109B26EC545743361FBA5784F845437D90D8BAA4DF2EF548D78A
                                                                                            APIs
                                                                                            • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 000001FDF986722D
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98672AA
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98672C3
                                                                                            • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 000001FDF9867303
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9867362
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF986737B
                                                                                            • _Min_value.LIBCPMTD ref: 000001FDF98673B2
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98673CE
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98673E7
                                                                                            • _Max_value.LIBCPMTD ref: 000001FDF986741E
                                                                                            • _Min_value.LIBCPMTD ref: 000001FDF986743B
                                                                                              • Part of subcall function 000001FDF986F190: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000001FDF986F1B5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::_$CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Affinity::operator!=Concurrency::details::HardwareMin_value$Max_valueSchedulerScheduler::_
                                                                                            • String ID:
                                                                                            • API String ID: 2048856540-0
                                                                                            • Opcode ID: 34194c3b2c4dfd965ddaab666ebbea208bd56193119cc555b2f518073ecbe67a
                                                                                            • Instruction ID: 8ab0660a526b09c3814e0626b2725d36aeda3a125866672ca6d28487c214d3fb
                                                                                            • Opcode Fuzzy Hash: 34194c3b2c4dfd965ddaab666ebbea208bd56193119cc555b2f518073ecbe67a
                                                                                            • Instruction Fuzzy Hash: 1102FE7151CB898FD7B5EB18D454BFAB3E1FBA8300F80092E958FC7291DA749985CB42
                                                                                            APIs
                                                                                            • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 000001FDF9866BDD
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9866C5A
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9866C73
                                                                                            • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 000001FDF9866CB3
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9866D12
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9866D2B
                                                                                            • _Min_value.LIBCPMTD ref: 000001FDF9866D62
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9866D7E
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF9866D97
                                                                                            • _Max_value.LIBCPMTD ref: 000001FDF9866DCE
                                                                                            • _Min_value.LIBCPMTD ref: 000001FDF9866DEB
                                                                                              • Part of subcall function 000001FDF986F140: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000001FDF986F165
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::_$CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Affinity::operator!=Concurrency::details::HardwareMin_value$Max_valueSchedulerScheduler::_
                                                                                            • String ID:
                                                                                            • API String ID: 2048856540-0
                                                                                            • Opcode ID: e866146c94e960af1540157134187f2a0fce7dbc0c02fbcd93b84c3e2d61bdcf
                                                                                            • Instruction ID: c1f3ecaf21421fd2b9f8740e92a71683779c99409860c6598c4abd5e19217738
                                                                                            • Opcode Fuzzy Hash: e866146c94e960af1540157134187f2a0fce7dbc0c02fbcd93b84c3e2d61bdcf
                                                                                            • Instruction Fuzzy Hash: 6A020F7151CB898FD7B5EB18D494BFAB3E1FBA8300F80092E958FC7291DA709945CB42
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: ##Background$##Foreground$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$Size > 0$draw_data->CmdLists.Size == draw_data->CmdListsCount$g.Initialized
                                                                                            • API String ID: 338975850-3285338674
                                                                                            • Opcode ID: 55e0a90a21c0d75db33410e0f2d76169ae9688cc536bc39d37b1e1ec5e10517e
                                                                                            • Instruction ID: 9d5ee50610698b0677654b26f6780041daa5ab4aca706fe5cf35bd5638fbdbb5
                                                                                            • Opcode Fuzzy Hash: 55e0a90a21c0d75db33410e0f2d76169ae9688cc536bc39d37b1e1ec5e10517e
                                                                                            • Instruction Fuzzy Hash: FFE18B32A08A8286EF508F35DD446BD37A6FB84B84F484036DA0DC775ADF38E850E346
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: ((char*)(state->undo_rec + state->redo_point + 1) + move_size) <= buf_end$((char*)(state->undo_rec + state->redo_point)) >= buf_begin$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$C:\Users\55yar\Desktop\imgui-master\imstb_textedit.h$i >= 0 && i < Size$idx <= obj->TextLen
                                                                                            • API String ID: 338975850-1648308927
                                                                                            • Opcode ID: cba7749c605e8c7e24c6b8a343890df7f9a2b9aba5917ea33c91d25d186e9d41
                                                                                            • Instruction ID: 469ff87764b55c372afa0985cd847feb54a9b987a2699a2ab133be659a4cffd5
                                                                                            • Opcode Fuzzy Hash: cba7749c605e8c7e24c6b8a343890df7f9a2b9aba5917ea33c91d25d186e9d41
                                                                                            • Instruction Fuzzy Hash: AE91DCB2B14B9682EF00CF24DC483BC2762FB95B88F084136CA498B656DF3DE541D75A
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140(00000000,?,00000000,?,00007FF628641E8F), ref: 00007FF628641C6E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$Fonts.Size > 0 && "Cannot use MergeMode for the first font"$Size > 0$font_cfg->FontData != 0 && font_cfg->FontDataSize > 0$font_cfg->OversampleH > 0 && font_cfg->OversampleV > 0 && "Is ImFontConfig struct correctly initialized?"$font_cfg->SizePixels > 0.0f && "Is ImFontConfig struct correctly initialized?"
                                                                                            • API String ID: 338975850-1408190167
                                                                                            • Opcode ID: 4b026fe13ab83fc8438c196aeeeb5438b1cc742c023650797a3835b1c7df2fda
                                                                                            • Instruction ID: 5106b50fbb6665030f3a18f14a059e3635153c37228eeee754a4a434ec66b7d4
                                                                                            • Opcode Fuzzy Hash: 4b026fe13ab83fc8438c196aeeeb5438b1cc742c023650797a3835b1c7df2fda
                                                                                            • Instruction Fuzzy Hash: A1918032908B8296EB60DF25EC506AC33A5FB44B84F404137CA4D97665DF3CE5A9E34A
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 2527301759-0
                                                                                            • Opcode ID: 71ef438b1bb58b4182dc28e9ffd7d5b29104a32867a1bdd3a258c92d20c36c8b
                                                                                            • Instruction ID: b41a66003cc61e183b418c6a9b1c03a62612de19701739bae026572584f60fef
                                                                                            • Opcode Fuzzy Hash: 71ef438b1bb58b4182dc28e9ffd7d5b29104a32867a1bdd3a258c92d20c36c8b
                                                                                            • Instruction Fuzzy Hash: D9611F30A286568BE654EB19EC50FFBB6E2BBC4395F400479F087D61E6CE24DC06D683
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000000,00007FF62863D0B7), ref: 00007FF628640A83
                                                                                            • 00007FFE1A451310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000000,00007FF62863D0B7), ref: 00007FF628640C0C
                                                                                            • 00007FFE1A451310.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000000,00007FF62863D0B7), ref: 00007FF628640C2C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: $C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                                            • API String ID: 338975850-669993125
                                                                                            • Opcode ID: 71389e765cdf82a4882dcaf081e1e13a47cd802ca95431e42650f4a32f630d61
                                                                                            • Instruction ID: 387d234b6a827e3783d301b0ccfa93393878cb80af5f9c2c7314e6ffe5243025
                                                                                            • Opcode Fuzzy Hash: 71389e765cdf82a4882dcaf081e1e13a47cd802ca95431e42650f4a32f630d61
                                                                                            • Instruction Fuzzy Hash: EFE1CD72A08AA68AEFA4CF25DC5076D33A1FB80B84F058136DA4DC7654DF3DE481D74A
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: <NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$[focus] FocusWindow("%s", UnlessBelowModal): prevented by "%s".$i >= 0 && i < Size$window == 0 || window->RootWindow != 0
                                                                                            • API String ID: 338975850-1613245857
                                                                                            • Opcode ID: 38ba76fbec77e7e4ee3866a5998e65f7bd94d7ae0fa5277d0de83dec56c81f92
                                                                                            • Instruction ID: 1f6a855675fcaa2b3c4fdd84468882b881bb53a5f391c86707ebc5b2e7a7ad99
                                                                                            • Opcode Fuzzy Hash: 38ba76fbec77e7e4ee3866a5998e65f7bd94d7ae0fa5277d0de83dec56c81f92
                                                                                            • Instruction Fuzzy Hash: 06A18F32A096C296EF198B35DE402B9A7A1FF00B80F4C0077DA5D87AA9DF6DF550D306
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$i >= 0 && i < Size$p >= Buf.Data && p < Buf.Data + Buf.Size$p >= Data && p < DataEnd$table->MemoryCompacted == false
                                                                                            • API String ID: 2739980228-1783795845
                                                                                            • Opcode ID: 05490356745c638e72b665715467a340bbf28cbfda5662b06804bd3badcdefa0
                                                                                            • Instruction ID: 94c1a82bc82d29aab150e115b611ef4ee051e9ec30a8e9bcaeb3d3900e05092f
                                                                                            • Opcode Fuzzy Hash: 05490356745c638e72b665715467a340bbf28cbfda5662b06804bd3badcdefa0
                                                                                            • Instruction Fuzzy Hash: 16517172A08A8286DF20CF25EC542EC77A0FB55B84F440137CA4D8B664DF7EE556D346
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Decorator::getTableTypeshared_ptr
                                                                                            • String ID: d
                                                                                            • API String ID: 143873753-2564639436
                                                                                            • Opcode ID: 1a6a6722034d945976169db871c6d8bc4f2ed9e348582280147d843b730620fb
                                                                                            • Instruction ID: f2367845c521af2b5aa3e3d8f2b2909be11d5ceb7ae3ee3115847974cd675af6
                                                                                            • Opcode Fuzzy Hash: 1a6a6722034d945976169db871c6d8bc4f2ed9e348582280147d843b730620fb
                                                                                            • Instruction Fuzzy Hash: C69115305287858FD794EB28D454BBABBE2FFD9310F54496EB48BC32A1DA349945CB03
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Decorator::getTableTypeshared_ptr
                                                                                            • String ID: d
                                                                                            • API String ID: 143873753-2564639436
                                                                                            • Opcode ID: 69cead7afb0e039ecb5138173952be44cfc6b8be8a7abe79b5a91df074882742
                                                                                            • Instruction ID: a0431f21527008b9c21454522c734e1920d3943d073f62a2c2caca39f1ec3c41
                                                                                            • Opcode Fuzzy Hash: 69cead7afb0e039ecb5138173952be44cfc6b8be8a7abe79b5a91df074882742
                                                                                            • Instruction Fuzzy Hash: CE9115305287858FD794EB28D455BBABBE2FFD9310F54096EB48BC32A1DA349945CB03
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Decorator::getTableTypeshared_ptr
                                                                                            • String ID: d
                                                                                            • API String ID: 143873753-2564639436
                                                                                            • Opcode ID: 2612a0b920fc091130e9c3c3613e0ec6eef3206baac283914f1a5a83fc148c58
                                                                                            • Instruction ID: 0590cd776525b9fe7fed6f4eefda1848e7b5e4565a571e357e4e994e6ef58374
                                                                                            • Opcode Fuzzy Hash: 2612a0b920fc091130e9c3c3613e0ec6eef3206baac283914f1a5a83fc148c58
                                                                                            • Instruction Fuzzy Hash: 339117305187858FD795EB28D454BBABBE2FFD9340F44096EB48BC32A1DA349946CB03
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF6286350E0: 00007FFE1FFA49A0.API-MS-WIN-CRT-UTILITY-L1-1-0 ref: 00007FF628635139
                                                                                            • 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6286443A0
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$i >= 0 && i < Size$pack_context != 0$pack_rects[i].w == user_rects[i].Width && pack_rects[i].h == user_rects[i].Height$user_rects.Size >= 1
                                                                                            • API String ID: 4100318414-766226355
                                                                                            • Opcode ID: d8d0bebeb08d036a40d74117251c14b4f782741f3faf700fef8f86834b9736d4
                                                                                            • Instruction ID: 1e1b16d4a8bad3afdabcf1eceb46a84806aa213b6b4e7c89f405735a0b00e292
                                                                                            • Opcode Fuzzy Hash: d8d0bebeb08d036a40d74117251c14b4f782741f3faf700fef8f86834b9736d4
                                                                                            • Instruction Fuzzy Hash: 02A19D32A09A9292EF14DF26DC511B87360FB84B88F408137DA4D87A64DF3DE596D34A
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: !g.WindowsFocusOrder.contains(window)$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$g.WindowsFocusOrder[window->FocusOrder] == window$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                                            • API String ID: 338975850-3130785268
                                                                                            • Opcode ID: 9f02b039fdcaa7b742a3d60f602bcfec43f35c8abd80d2da92b53ff394a33b45
                                                                                            • Instruction ID: fbafa1013cf8e4e7d001bbf0a8b3684e37e8b30fb61bb930ca9c6f1af4455400
                                                                                            • Opcode Fuzzy Hash: 9f02b039fdcaa7b742a3d60f602bcfec43f35c8abd80d2da92b53ff394a33b45
                                                                                            • Instruction Fuzzy Hash: F6719A22609A9291EF20CF26DC402E86321FB84B85F844133CA1D87795DE7EF696D35A
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$cmd.ElemCount == 6$i >= 0 && i < Size$it >= Data && it <= Data + Size
                                                                                            • API String ID: 338975850-3684587188
                                                                                            • Opcode ID: 32f969d57518e8ff86bb7a1ee6f74f0bf99713afd0104c017ab027245c74de74
                                                                                            • Instruction ID: a9465d727b78ff4364f5681cffaf32cf6b7592bee72346dc65cc6ffaafdcd50f
                                                                                            • Opcode Fuzzy Hash: 32f969d57518e8ff86bb7a1ee6f74f0bf99713afd0104c017ab027245c74de74
                                                                                            • Instruction Fuzzy Hash: 7281A422A18AC681EB108F3ADC403F9B360FF94B44F049232EA4D97765DF2DE586D705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$char_traits
                                                                                            • String ID: $'
                                                                                            • API String ID: 2432257368-2481900351
                                                                                            • Opcode ID: 52a6df86987effc56c3942b1dc471f96e7d443776264125f91504f2597ebadb0
                                                                                            • Instruction ID: 06ab0449e69ef5c20ecad6472877cd0f84f6bca04e0e723fdcc4d270062c32be
                                                                                            • Opcode Fuzzy Hash: 52a6df86987effc56c3942b1dc471f96e7d443776264125f91504f2597ebadb0
                                                                                            • Instruction Fuzzy Hash: C9510131518B898FD7A5FB14D895FFAB7E1FB94340F40496DA08BC3261DE349985CB42
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: EventMouseTrack$ClientExtraInfoMessageScreen
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                                            • API String ID: 3561655495-3890275027
                                                                                            • Opcode ID: abe9a299fd20b9a6fbd2fc3767dffb8d4ebf984e011b516c80763c98f3087046
                                                                                            • Instruction ID: bba36ec6e66be07056ead69f4f12adb9d91972f98ec462c0dbc6da7ba7155bfe
                                                                                            • Opcode Fuzzy Hash: abe9a299fd20b9a6fbd2fc3767dffb8d4ebf984e011b516c80763c98f3087046
                                                                                            • Instruction Fuzzy Hash: DA61AD32E086928AEB51CF76DC402BD37B5FB44748F18813ADA0AA3A94CF7CE446D705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: __swprintf_l
                                                                                            • String ID: #Child$%s/%08X$%s/%s_%08X$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$id != 0
                                                                                            • API String ID: 1488884202-1586801193
                                                                                            • Opcode ID: 6db79fa99209152f1d7b5e30e8589ad90eaa443debf081e66ebce48769e8c08d
                                                                                            • Instruction ID: 6a48700996820a7a108909ea76ba5bd7668ec82179b38eb6e98166d9b4274306
                                                                                            • Opcode Fuzzy Hash: 6db79fa99209152f1d7b5e30e8589ad90eaa443debf081e66ebce48769e8c08d
                                                                                            • Instruction Fuzzy Hash: CD51CF32A0868696EB54CF369C402EDB7A1FF98744F048237DA0D83692DF3CA495E746
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID:
                                                                                            • API String ID: 2739980228-0
                                                                                            • Opcode ID: 3bdaf2d7e444b422f850cb11a475b2b945d7ea902e82f7935716d9e8c5838d19
                                                                                            • Instruction ID: f45cb8355517e7a14f921a69247a27c8dae4d6411f4e25024cd4697c3c77179d
                                                                                            • Opcode Fuzzy Hash: 3bdaf2d7e444b422f850cb11a475b2b945d7ea902e82f7935716d9e8c5838d19
                                                                                            • Instruction Fuzzy Hash: 55024F3261999292DB49EF74CD550FCA374FB54B44B948133D60EC32A2EF38E5AAC349
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imstb_truetype.h$z != 0$z->direction$z->ey >= scan_y_top
                                                                                            • API String ID: 0-479673919
                                                                                            • Opcode ID: 496177e30f1f47a0253c2eb182772cfe53367d7ba0e27b4cf9f0b1df9b37e93e
                                                                                            • Instruction ID: 166816cc57132abda3f09a4353b9d06c65c5a6996050554e3299c366d64ee2b7
                                                                                            • Opcode Fuzzy Hash: 496177e30f1f47a0253c2eb182772cfe53367d7ba0e27b4cf9f0b1df9b37e93e
                                                                                            • Instruction Fuzzy Hash: 15120632908AC586DB52CF35DC412E9B3A0FF58B85F188323DA49A3664EF39E595D701
                                                                                            APIs
                                                                                            • 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF628618442
                                                                                            • 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6286184FA
                                                                                            • 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF62861858A
                                                                                              • Part of subcall function 00007FF6286181E0: 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF628618269
                                                                                              • Part of subcall function 00007FF6286181E0: 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6286182E9
                                                                                              • Part of subcall function 00007FF6286181E0: 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF62861836A
                                                                                            • 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF628618624
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$DrawList == &DrawListInst
                                                                                            • API String ID: 2739980228-20161693
                                                                                            • Opcode ID: 8f0dc90c3efb46d4bbd22a949c9ecc273bb37a15ecf20fa59b12ee5c9ffabb3b
                                                                                            • Instruction ID: 3d812139f8b9cccbd68b6b0db92d404e745fa7fcd3a372d795ed2825e9e2de11
                                                                                            • Opcode Fuzzy Hash: 8f0dc90c3efb46d4bbd22a949c9ecc273bb37a15ecf20fa59b12ee5c9ffabb3b
                                                                                            • Instruction Fuzzy Hash: 7A71AA72609A9286CB45DF28DC951FC73B5FB48B84B584237CA0E87365DF38D59AC341
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_tables.cpp$column->SortOrder < table->SortSpecsCount$p >= Data && p < DataEnd
                                                                                            • API String ID: 4201092786-2291414753
                                                                                            • Opcode ID: 2daecdd42683de9e67c7ebe30f5f9e664cce386a52ea0e40aa00c526c14ccb8b
                                                                                            • Instruction ID: 7f09c20f25d6c49ccccedca98b85d3621572ecf9e076018209ebdff92c3db40a
                                                                                            • Opcode Fuzzy Hash: 2daecdd42683de9e67c7ebe30f5f9e664cce386a52ea0e40aa00c526c14ccb8b
                                                                                            • Instruction Fuzzy Hash: 5B61B932608A9292EB18CF29DD942BC73A2FB84B81F444137CB4D87354EF38E5A6D355
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$i >= 0 && i < Size$pos <= text_len
                                                                                            • API String ID: 338975850-3124524525
                                                                                            • Opcode ID: 43148d90905608da133ba6f2dc9b7995a38c7d11a5028563e3b51f33180f49da
                                                                                            • Instruction ID: c8bf8eae1d1779c243969ef81bd2bab7103e98733e35f1a7d1a6acfaf3ddad7d
                                                                                            • Opcode Fuzzy Hash: 43148d90905608da133ba6f2dc9b7995a38c7d11a5028563e3b51f33180f49da
                                                                                            • Instruction Fuzzy Hash: 1441F772B0874686EF248F25EE4027AB751FB84B84F4C0036DA8DC3696EE7CF5819345
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$Decorator::getTableTypebool_shared_ptr
                                                                                            • String ID:
                                                                                            • API String ID: 2413108386-0
                                                                                            • Opcode ID: 860d05d0c23d945e2812b9969cd3f9d0f2eb79ac7c3eafe6dc3321d711d52ae6
                                                                                            • Instruction ID: 1c5b0b4d21c4c774ee1bae36170cb93c137fa701cc8e3b9f5895975608f662b7
                                                                                            • Opcode Fuzzy Hash: 860d05d0c23d945e2812b9969cd3f9d0f2eb79ac7c3eafe6dc3321d711d52ae6
                                                                                            • Instruction Fuzzy Hash: C5F1553052CA898FE7A5EB18D854FFAB3E1FF99300F404969A48BC7191DE709885CB43
                                                                                            APIs
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF984E0A3
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF984E0B7
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF984E0D0
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF984E132
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF984E300
                                                                                              • Part of subcall function 000001FDF97F6020: Concurrency::details::_ReaderWriterLock::_ReaderWriterLock.LIBCMTD ref: 000001FDF97F602E
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF984E1B7
                                                                                              • Part of subcall function 000001FDF97F8FE0: std::error_condition::error_condition.LIBCPMTD ref: 000001FDF97F8FFE
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$Base::ChoresConcurrency::details::GroupReaderScheduleSegmentUnrealizedWriter$Concurrency::details::_LockLock::_std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 3233732842-0
                                                                                            • Opcode ID: 4de1addda922bb358011cb094d11cd136575d8eaefb607a23010c85f2e40a63c
                                                                                            • Instruction ID: 13d5fe61445af9710d3cd831f610da482f767bf442b2a79fa60b1f7c5722cd24
                                                                                            • Opcode Fuzzy Hash: 4de1addda922bb358011cb094d11cd136575d8eaefb607a23010c85f2e40a63c
                                                                                            • Instruction Fuzzy Hash: 90F1AF305287898FD6A5EB28D855FFAB7E2FB99340F40486DA48FC3192DE349946C743
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::$Base::ContextIdentityQueueWork$Affinity::operator!=HardwareList
                                                                                            • String ID:
                                                                                            • API String ID: 2242293343-0
                                                                                            • Opcode ID: 88a63c18065b4d406e2cb50c44761dcb7cf26b639b903796a9ee2bdb5b598967
                                                                                            • Instruction ID: c2f83689a56cda83a9c3be90156c3b21e7b586f3e436b515b3b572f7d34a2b2a
                                                                                            • Opcode Fuzzy Hash: 88a63c18065b4d406e2cb50c44761dcb7cf26b639b903796a9ee2bdb5b598967
                                                                                            • Instruction Fuzzy Hash: 60410F70528A499FD794EB24E855FFAB7E1FBD4300F80492DA08BD3292DE749985C742
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                                            • String ID:
                                                                                            • API String ID: 1588182640-0
                                                                                            • Opcode ID: aeb162027570cbcb45857eaeecfccc621a0a56d2e3941c5bc9fa514a50d9ad9c
                                                                                            • Instruction ID: 2687b89a67bb9756f0f74890b33022e6167c3de051a74158020fc714d11c6f23
                                                                                            • Opcode Fuzzy Hash: aeb162027570cbcb45857eaeecfccc621a0a56d2e3941c5bc9fa514a50d9ad9c
                                                                                            • Instruction Fuzzy Hash: CB316E70A18B898FD694FF68D455BAAB7E2FBD9340F50496DA08EC3352DA34D881C743
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$p < end()$p >= begin() && p < end()
                                                                                            • API String ID: 4201092786-1901453082
                                                                                            • Opcode ID: 0d51d6373e06558a37e86f363c533bfeb682a8ec1d5eb1e082d5d3f253b449a9
                                                                                            • Instruction ID: 65f05990d9da7e9906177f3ca0583ed17f8d8ede5a760c110697282519742d78
                                                                                            • Opcode Fuzzy Hash: 0d51d6373e06558a37e86f363c533bfeb682a8ec1d5eb1e082d5d3f253b449a9
                                                                                            • Instruction Fuzzy Hash: 1A81F272B04A9292EE248F64DD542AEB7A1FF44B95F484136CA0D87390EF3CE555C30A
                                                                                            APIs
                                                                                            Strings
                                                                                            • !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!", xrefs: 00007FF6286413DA
                                                                                            • C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp, xrefs: 00007FF6286413D3
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp
                                                                                            • API String ID: 2739980228-3599239301
                                                                                            • Opcode ID: a32acda8ac8af02c719bca1bcece888833a57668d5cda898378eef80b58275bd
                                                                                            • Instruction ID: 2ad695c0353427a0201a0747a4173058ee016502cc14f991edf6d362c86b1c87
                                                                                            • Opcode Fuzzy Hash: a32acda8ac8af02c719bca1bcece888833a57668d5cda898378eef80b58275bd
                                                                                            • Instruction Fuzzy Hash: F861AE72A09A86C2DB59DF28DD542BC73B1FB54B84F548227CA0E83364DF38E56AC345
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A8950$F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$filename && mode
                                                                                            • API String ID: 3465666832-1878659873
                                                                                            • Opcode ID: 92a00fba4662b5b3aba7ee4f4b4580fb012074609316d33d69bf72cd44fc9188
                                                                                            • Instruction ID: 7be610e6f0d3c6f6994e99de10cfca42af0adc5abe24caacba7b0c8d7d1a59cf
                                                                                            • Opcode Fuzzy Hash: 92a00fba4662b5b3aba7ee4f4b4580fb012074609316d33d69bf72cd44fc9188
                                                                                            • Instruction Fuzzy Hash: 6441E121B19A5386EE94DF36AC4417863A0FF48F94F480232DA0E877D9EF3DE4569705
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Capture$ExtraInfoMessage
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                                            • API String ID: 2172523684-3890275027
                                                                                            • Opcode ID: 923c053ce066281c7ac671ef25c172f5d6b9f676048f14a3257d116d11b5ca04
                                                                                            • Instruction ID: c1a087c6b66b99ed7fbe958016da3f2f73a651ac51112c463894712bc48938f1
                                                                                            • Opcode Fuzzy Hash: 923c053ce066281c7ac671ef25c172f5d6b9f676048f14a3257d116d11b5ca04
                                                                                            • Instruction Fuzzy Hash: F221B466A05A9387EB51CB36DC042A933A4FF44BA8F400137DA1EC7794DF3DE5469741
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: printf
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$[%05d] $[%s] [%05d]
                                                                                            • API String ID: 3524737521-3476604433
                                                                                            • Opcode ID: 3791ea77b646f4efedb4acf6e20016a352b3f2d24d4217499d1552f2091f9011
                                                                                            • Instruction ID: 44b5d29e71609dd64141e7f3a145de4a651b7a3c0cc0c7b364c5382918060612
                                                                                            • Opcode Fuzzy Hash: 3791ea77b646f4efedb4acf6e20016a352b3f2d24d4217499d1552f2091f9011
                                                                                            • Instruction Fuzzy Hash: 1C21C072B08A8295EE118F32FD445EAA7A1FB40B84F884036EE4D97265DF3CE884D745
                                                                                            APIs
                                                                                            Strings
                                                                                            • C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp, xrefs: 00007FF62865FA84
                                                                                            • bd != nullptr && "No platform backend to shutdown, or already shutdown?", xrefs: 00007FF62865FA8B
                                                                                            • C:\Users\55yar\Desktop\imgui-master\imgui.cpp, xrefs: 00007FF62865FAAA
                                                                                            • GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?", xrefs: 00007FF62865FAB1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibrary
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\backends\imgui_impl_win32.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$GImGui != 0 && "No current context. Did you call ImGui::CreateContext() and ImGui::SetCurrentContext() ?"$bd != nullptr && "No platform backend to shutdown, or already shutdown?"
                                                                                            • API String ID: 3664257935-1332676508
                                                                                            • Opcode ID: 8892cb04782d5aeb6a338803f32bc4cec3f8f323c030194c26ef7242e1d1625e
                                                                                            • Instruction ID: e2d7eae4e73637cedcd6d51eb2c32ca33973f05f79c678b243f05bc9a66e54fa
                                                                                            • Opcode Fuzzy Hash: 8892cb04782d5aeb6a338803f32bc4cec3f8f323c030194c26ef7242e1d1625e
                                                                                            • Instruction Fuzzy Hash: C5315A32A09A92C6EF448F29EC9067833A0FB54B84F488137DA0D87765DF2CE455D346
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: Capture$ExtraInfoMessageRelease
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                                            • API String ID: 1767768705-3890275027
                                                                                            • Opcode ID: cb19a9e6c1605ae45a3bbd78077dd2cfbef91a2a50fb1b9c956a217acb42d625
                                                                                            • Instruction ID: e7a66660159d66cf2652f6d4a5c000f144afeeeb104fc53f0396c71663d24a17
                                                                                            • Opcode Fuzzy Hash: cb19a9e6c1605ae45a3bbd78077dd2cfbef91a2a50fb1b9c956a217acb42d625
                                                                                            • Instruction Fuzzy Hash: 9B21C2A1A256E387EF528B76DC002B962A1FB44BD4F400033DA0E977A5CF3DE5469746
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$Base::ChoresConcurrency::details::Func_classGroupScheduleSegmentUnrealizedstd::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 831135708-0
                                                                                            • Opcode ID: 63f4ccc0c719f990fd2cecc369a8989cbc0d16d11778b62a075870b531d386af
                                                                                            • Instruction ID: 0bec57d21bfd542a259a98a6b82e2cb9ea0d583cb7ca4ee1148242a86e0f8058
                                                                                            • Opcode Fuzzy Hash: 63f4ccc0c719f990fd2cecc369a8989cbc0d16d11778b62a075870b531d386af
                                                                                            • Instruction Fuzzy Hash: 26F11530528B494FE7A5EB28D855FFEB3D2FB94300F904979A44FC3296DE3899468742
                                                                                            APIs
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF98327C5
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF9832810
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF9832904
                                                                                            • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000001FDF9832BB3
                                                                                              • Part of subcall function 000001FDF983F6A0: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000001FDF983F6CB
                                                                                            • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000001FDF9832C8E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::$Scheduler$ProcessorProxyRoot::Virtual$Base::ChoresConcurrency::details::_EmptyGroupQueue::ScheduleScheduler::_SegmentStructuredUnrealizedWorkstd::make_error_code
                                                                                            • String ID:
                                                                                            • API String ID: 1866601945-0
                                                                                            • Opcode ID: 1c48c8f7abf4ee09f37d3fb5ff55bc5fc80e92da85bd99eabbe83459b1591442
                                                                                            • Instruction ID: 204afb1fbbee519bf16da4fb9fe8abc1bc43a689791849eeb49419e6f0e9ba0e
                                                                                            • Opcode Fuzzy Hash: 1c48c8f7abf4ee09f37d3fb5ff55bc5fc80e92da85bd99eabbe83459b1591442
                                                                                            • Instruction Fuzzy Hash: EFF1D230628B498FE7A5EB28D855FFAB3E1FB94300F40496A948FC3291DE749586C743
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 8c96d07edaa8d96b886f0cee9a5a5907d98ccd0e4b1558795c881cfd67141d54
                                                                                            • Instruction ID: 34b2c43ca2efe351af239caa7c8dc181f1aaf5f7e7f5d1858866757837a4741a
                                                                                            • Opcode Fuzzy Hash: 8c96d07edaa8d96b886f0cee9a5a5907d98ccd0e4b1558795c881cfd67141d54
                                                                                            • Instruction Fuzzy Hash: 82B1EE3051CA899FDBA4EB18C495FAAB7E1FB99344F50496DA08FC7261DB70D881CB42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: fpos
                                                                                            • String ID:
                                                                                            • API String ID: 1083263101-0
                                                                                            • Opcode ID: 3f23ec98ed8d0db8145a29062c11fbcc78a6c96a5bf2dc5e6165215fd931549f
                                                                                            • Instruction ID: 8022158a0530bae41f7d3b00b3b189aa130578beb44aba2cdadbcb1d4219f0be
                                                                                            • Opcode Fuzzy Hash: 3f23ec98ed8d0db8145a29062c11fbcc78a6c96a5bf2dc5e6165215fd931549f
                                                                                            • Instruction Fuzzy Hash: 5CB1FC30628B899FD7A4DB18D854BBAB7E1FB98305F54092DE48BC32A0C775D885CB03
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Affinity::operator!=Concurrency::details::Hardwarestd::make_error_code$std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 1851498522-0
                                                                                            • Opcode ID: 216af3604e034a8d617a86ff12bb7c94723bc8f844cd3d72ff026fb2d344c1b4
                                                                                            • Instruction ID: 0a0a8bfb452138080643ee91316dffc98e289526596f63526dd54c8057153e97
                                                                                            • Opcode Fuzzy Hash: 216af3604e034a8d617a86ff12bb7c94723bc8f844cd3d72ff026fb2d344c1b4
                                                                                            • Instruction Fuzzy Hash: 80A13531528B8A8BE765E714D851FFBB7D2FB94360F800929A08BC31E1DE74D9468783
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 2527301759-0
                                                                                            • Opcode ID: 52cd85fabb40296642562d013464caab3b67d2761199756b925dca6721a50769
                                                                                            • Instruction ID: 0ef536779988ba4d06ca6250febacd4da74aa62facc817a9a89922306d1fa899
                                                                                            • Opcode Fuzzy Hash: 52cd85fabb40296642562d013464caab3b67d2761199756b925dca6721a50769
                                                                                            • Instruction Fuzzy Hash: 0491F2305287898BE3A5EB14D855FFBB7E2FBD4344F40496EA08BC2196DE309945CB83
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Mailbox
                                                                                            • String ID:
                                                                                            • API String ID: 1763892119-0
                                                                                            • Opcode ID: 06a3ff207c22bb6f37366860b149ab3668e7e4d9713726df24d0a8770affc0a8
                                                                                            • Instruction ID: 0b38179b7e5d301f5ab149d637b2a86bbe1d164eea186f5df2046dc13fdd2034
                                                                                            • Opcode Fuzzy Hash: 06a3ff207c22bb6f37366860b149ab3668e7e4d9713726df24d0a8770affc0a8
                                                                                            • Instruction Fuzzy Hash: D6612F3151CA888FE765EB18C454BFBB7E1FBA8301F540A2EA48BD32A1DE74D945C742
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::_SchedulerScheduler::_$std::error_condition::error_condition$std::bad_exception::bad_exception
                                                                                            • String ID:
                                                                                            • API String ID: 3801495819-0
                                                                                            • Opcode ID: 855e9fad3cf8b62679a3ed4dce5103e3daddbb4618be66b587f956b2a1f93412
                                                                                            • Instruction ID: 703f2d7b0050cb4b45e544ade37421af6325913bdf0a23afffc91cc1399809c0
                                                                                            • Opcode Fuzzy Hash: 855e9fad3cf8b62679a3ed4dce5103e3daddbb4618be66b587f956b2a1f93412
                                                                                            • Instruction Fuzzy Hash: 4D61FC34628B498FD7A4EB28D845BEAB7E1FF98314F44496DE08AC32A1DB74D445CB42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork__crt_scoped_stack_ptr$Decorator::getTableTypeshared_ptr
                                                                                            • String ID:
                                                                                            • API String ID: 2480882750-0
                                                                                            • Opcode ID: 91d403a99b0aa0b9c84ca8b623b580e6659b45cf93c11dcecb02eb8a3e2d9174
                                                                                            • Instruction ID: dded1bc37da0302bf18cad72b84297b54bbc23615d8337ba30c9db88ec8adb82
                                                                                            • Opcode Fuzzy Hash: 91d403a99b0aa0b9c84ca8b623b580e6659b45cf93c11dcecb02eb8a3e2d9174
                                                                                            • Instruction Fuzzy Hash: F261D170518B498FE7A4EF28D845FAAB7E1FB98341F50492EA48EC3261DB74D485CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork__crt_scoped_stack_ptr$Decorator::getTableTypeshared_ptr
                                                                                            • String ID:
                                                                                            • API String ID: 2480882750-0
                                                                                            • Opcode ID: f2ef7a86016f0f96fb29ac205b938adafa905e91da66757f72e9247496227554
                                                                                            • Instruction ID: f1f8dc9477719e8cfa987b393db8af8c91d9b5a85a2ca0cbe01bd6c32592a267
                                                                                            • Opcode Fuzzy Hash: f2ef7a86016f0f96fb29ac205b938adafa905e91da66757f72e9247496227554
                                                                                            • Instruction Fuzzy Hash: 4E61D270518B498FE7A4EF18D845FAAB7E1FB98341F50492EA48EC3261DB74D485CB43
                                                                                            APIs
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF984FF83
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF984FF97
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF984FFB0
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF9850003
                                                                                              • Part of subcall function 000001FDF97F6020: Concurrency::details::_ReaderWriterLock::_ReaderWriterLock.LIBCMTD ref: 000001FDF97F602E
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF9850067
                                                                                              • Part of subcall function 000001FDF97F8FE0: std::error_condition::error_condition.LIBCPMTD ref: 000001FDF97F8FFE
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$Base::ChoresConcurrency::details::GroupReaderScheduleSegmentUnrealizedWriter$Concurrency::details::_LockLock::_std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 3233732842-0
                                                                                            • Opcode ID: 8fc910353a04408718612e5cf30e4eda843c1b23e99fc2a10d87dd0fa77c1dfc
                                                                                            • Instruction ID: fe3c86a1ec20da202a2d008b405af0da489e28a73fa0341de55ee771de95daf3
                                                                                            • Opcode Fuzzy Hash: 8fc910353a04408718612e5cf30e4eda843c1b23e99fc2a10d87dd0fa77c1dfc
                                                                                            • Instruction Fuzzy Hash: 6051A3305246495FE2A4EB18D855FFAB7E3FB94350F904569A08FC31A6DE345886CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Affinity::operator!=Concurrency::details::Hardwarestd::make_error_code$std::error_condition::error_conditiontype_info::_name_internal_method
                                                                                            • String ID:
                                                                                            • API String ID: 2306575402-0
                                                                                            • Opcode ID: 4b51986160a4cd423a99c67445d446e796d3c0d4e65a0d82bc8bd3ca371d903f
                                                                                            • Instruction ID: 8c022172ce2bcafed9623f65513c925f975a1f621ad06496eb204a3e59d407a9
                                                                                            • Opcode Fuzzy Hash: 4b51986160a4cd423a99c67445d446e796d3c0d4e65a0d82bc8bd3ca371d903f
                                                                                            • Instruction Fuzzy Hash: 545151309287864BE754EB24E851FFBB7E2FB84354F404A29A08BD71D2DA34D9098B43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$00007F020
                                                                                            • String ID:
                                                                                            • API String ID: 2477082939-0
                                                                                            • Opcode ID: 0b2e8bf071135731bc7520decbbdd93ff4010c1c39ddf66d315a4dd53760ce29
                                                                                            • Instruction ID: 829a18c6c923affc40ade51aee2137fb77b9347a87c2a957ccc4ec2707b1a3c1
                                                                                            • Opcode Fuzzy Hash: 0b2e8bf071135731bc7520decbbdd93ff4010c1c39ddf66d315a4dd53760ce29
                                                                                            • Instruction Fuzzy Hash: 4641D172608A9182D724EF26FC400A9B7A1FB48BD4F048236DE4D87BA4DF3CD59AC705
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Affinity::operator!=Concurrency::details::Hardwarestd::make_error_code$std::error_condition::error_conditiontype_info::_name_internal_method
                                                                                            • String ID:
                                                                                            • API String ID: 2306575402-0
                                                                                            • Opcode ID: 18c570fd0deab407a0f837e49046f6b791d582b1a6d6ce112fe98874db57e66e
                                                                                            • Instruction ID: 628ea97604963939abfe7e79bcca164f26cc1f0d8d9f1eb2bf1870b6ece305ec
                                                                                            • Opcode Fuzzy Hash: 18c570fd0deab407a0f837e49046f6b791d582b1a6d6ce112fe98874db57e66e
                                                                                            • Instruction Fuzzy Hash: 9321E130524B454BD645EB29DC51FFA77E2FBC4380F404569A047C72A6DA24D946D783
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                                            • String ID:
                                                                                            • API String ID: 1588182640-0
                                                                                            • Opcode ID: 815c5ab9791d234820be11a13cdb67723ff592c1cb60b69b78e51ea6d37036d7
                                                                                            • Instruction ID: e00df561cb3c73636ecd0a6cf3472da90c03f6c6153353d25083a8209d0ee044
                                                                                            • Opcode Fuzzy Hash: 815c5ab9791d234820be11a13cdb67723ff592c1cb60b69b78e51ea6d37036d7
                                                                                            • Instruction Fuzzy Hash: AC217170628B894FD6A4FB2CD455FAAB7E2FBD8340F50496DA08EC3352DA34D8858743
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                                            • String ID:
                                                                                            • API String ID: 1588182640-0
                                                                                            • Opcode ID: 1289f65bedd4f753d9bc64e073d9728bff9e2b420633cab40bd45a22262cb7c2
                                                                                            • Instruction ID: 529623c7c7f465a919478b737e261535c1619ba0475b75ddaf1d038d8f7d95aa
                                                                                            • Opcode Fuzzy Hash: 1289f65bedd4f753d9bc64e073d9728bff9e2b420633cab40bd45a22262cb7c2
                                                                                            • Instruction Fuzzy Hash: AD217170628B894FD6A4FB2CD455BAAB7E2FBD8340F50496DA08EC3252DA34D8858743
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: shared_ptr$allocator$Affinity::operator!=Concurrency::details::Hardware
                                                                                            • String ID:
                                                                                            • API String ID: 1053258265-0
                                                                                            • Opcode ID: 731d90d100de80035144f11b9cbff0f6121979b4b1cf63ee1738207ad95db791
                                                                                            • Instruction ID: b38ffd19c7f1ce8d8befa91c486e8858c2decf28c90765014d3658b870a6e02d
                                                                                            • Opcode Fuzzy Hash: 731d90d100de80035144f11b9cbff0f6121979b4b1cf63ee1738207ad95db791
                                                                                            • Instruction Fuzzy Hash: 9F110030528B498FD6A0EB28D845BFAB7E2FBD8750F40496DA48ED3251DA309945C743
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$char_traits
                                                                                            • String ID:
                                                                                            • API String ID: 2432257368-3916222277
                                                                                            • Opcode ID: fc3064d62a3cd5194dff096c9fc33b5f2c68b979ee5dc823d586b5ed394c8f21
                                                                                            • Instruction ID: 0d690c30000b5a31bbaeb9809b69d1692c54fe8c9420f02ea321dd94c29b62df
                                                                                            • Opcode Fuzzy Hash: fc3064d62a3cd5194dff096c9fc33b5f2c68b979ee5dc823d586b5ed394c8f21
                                                                                            • Instruction Fuzzy Hash: CCC1DD31518B898BD7A5EB28D855BFBB3E1FB98344F400A2DA08BC3191EF74D945CB42
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: #MOVE$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0
                                                                                            • API String ID: 338975850-319756798
                                                                                            • Opcode ID: a9447c703a5c6f419a763ba9b790bfdbb90cf70eb01f7ac6463506faf4b27953
                                                                                            • Instruction ID: 7b92d2ed0403bf7e48f47c5807022ff4861424968619cc748be2d44c7f7190b3
                                                                                            • Opcode Fuzzy Hash: a9447c703a5c6f419a763ba9b790bfdbb90cf70eb01f7ac6463506faf4b27953
                                                                                            • Instruction Fuzzy Hash: C5D14832606BC19AD754CF29ED8879977A9F305F14FA94239C7A84B3A1DF35E062C708
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF983374F
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF98337BB
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF9833815
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                            • String ID: e
                                                                                            • API String ID: 1865873047-4024072794
                                                                                            • Opcode ID: a5aedeaa2a5e8da9842271219853bb447ad559dd74de6758b306763cffed3ded
                                                                                            • Instruction ID: a6f1c1999e9a5ed121d2479f0cf594d1a0c82475e647453defe0b964a4757cc1
                                                                                            • Opcode Fuzzy Hash: a5aedeaa2a5e8da9842271219853bb447ad559dd74de6758b306763cffed3ded
                                                                                            • Instruction Fuzzy Hash: 8761FF3492CA458FD754EB68D845FBA77E1FB94301F90092DA15BC73A1D775D882CB02
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140(00000000,?,00000000,000001FDF4F83B20,00007FF628630EC1,?,?,00000000,00007FF628619F9A), ref: 00007FF62863114C
                                                                                            • 00007FFE1A451310.VCRUNTIME140 ref: 00007FF6286312A7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$g.Initialized
                                                                                            • API String ID: 338975850-1422301356
                                                                                            • Opcode ID: 3e9c344c1d301b24d002604c38042e59a87773ff59d66f59d2992e4b1af52429
                                                                                            • Instruction ID: 4253d7aa3b0d4731fd34f4b54fb92ce1b4cb4073d91037a95f5a7cf738a2351e
                                                                                            • Opcode Fuzzy Hash: 3e9c344c1d301b24d002604c38042e59a87773ff59d66f59d2992e4b1af52429
                                                                                            • Instruction Fuzzy Hash: E7610712B09A9685EE118A359C082FA6791BB45FC4F884133EE5CC7385FE3CE885D30A
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Subatomic
                                                                                            • String ID: d
                                                                                            • API String ID: 3648745215-2564639436
                                                                                            • Opcode ID: 54bdeb58da35ab94bcf85085278a1c4949db9dfd6b8a7e539e187413d69c00dd
                                                                                            • Instruction ID: f86b6121ddab2433d6c2fcea1c0efdf3d118a09e97bbc2f3ce1708555908aca8
                                                                                            • Opcode Fuzzy Hash: 54bdeb58da35ab94bcf85085278a1c4949db9dfd6b8a7e539e187413d69c00dd
                                                                                            • Instruction Fuzzy Hash: 7D411330618F888FD754EF28D4497AAB7E2FBD9345F44492EA08AD3260DB74D5408B42
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiUnicodeWideWindow
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0
                                                                                            • API String ID: 3417139564-3890275027
                                                                                            • Opcode ID: d9a610a5f53e9fa10297ec8690aded1cef327910e5f6d708596898dc3a383a64
                                                                                            • Instruction ID: fc8e940271241684cb6dca15ca418e0e000e8caf5021810b83e9b883c06781cc
                                                                                            • Opcode Fuzzy Hash: d9a610a5f53e9fa10297ec8690aded1cef327910e5f6d708596898dc3a383a64
                                                                                            • Instruction Fuzzy Hash: A251C226F186A386EB25CF39DC416B963A1FB44B48F484137DA4DC7A98DF3CE8429315
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp
                                                                                            • API String ID: 2739980228-3599239301
                                                                                            • Opcode ID: e21a51cd6fc816a2bd9147ba443e1185ee90a422f277b73c4d41c78987587b6a
                                                                                            • Instruction ID: dac8df8ee2c0d8e5732b0b420f6bb5ed28e47df5ce4e9d691e91f935e39aed79
                                                                                            • Opcode Fuzzy Hash: e21a51cd6fc816a2bd9147ba443e1185ee90a422f277b73c4d41c78987587b6a
                                                                                            • Instruction Fuzzy Hash: 8C51BD72A08A9282DB04EF25EC551BCB3B4FB54B80B548133CA4D87A51DF3CD996C34A
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E4AD0
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF97E4B2F
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E4B41
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_
                                                                                            • String ID:
                                                                                            • API String ID: 991905282-3916222277
                                                                                            • Opcode ID: 36a22229416e564e8440cefac388c07ecd404f3bbc27db4e377a02a1a41e44dc
                                                                                            • Instruction ID: 6fd29ea1beab2a8112b9df5341a20e688278f2c086655ff5c147c9dde025e63d
                                                                                            • Opcode Fuzzy Hash: 36a22229416e564e8440cefac388c07ecd404f3bbc27db4e377a02a1a41e44dc
                                                                                            • Instruction Fuzzy Hash: 44410B30518B498FE794EF28C895BBAB7E1FBC4345F90592DB49BC32A1CB719845CB42
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$i >= 0 && i < Size
                                                                                            • API String ID: 338975850-3833649686
                                                                                            • Opcode ID: 2d656bff229cbb4746685fbfad4308eb7320790fdcd0fb319f4a17860adbbdb5
                                                                                            • Instruction ID: 35d601ec2d81270d5fab163673e03209ba724b36e64522dcdcfe2fbd9e433fe0
                                                                                            • Opcode Fuzzy Hash: 2d656bff229cbb4746685fbfad4308eb7320790fdcd0fb319f4a17860adbbdb5
                                                                                            • Instruction Fuzzy Hash: FF415E31B08A9791EF148F36ED801A96360FB44B84F484172DA5EC7A68CF2DF285D356
                                                                                            APIs
                                                                                            Strings
                                                                                            • !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!", xrefs: 00007FF628641640
                                                                                            • C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp, xrefs: 00007FF628641639
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: !Locked && "Cannot modify a locked ImFontAtlas between NewFrame() and EndFrame/Render()!"$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp
                                                                                            • API String ID: 2739980228-3599239301
                                                                                            • Opcode ID: cb5a36fee1d6425d1c033b334fafb6d3c66ff7acfe97189d89c7330356846d2d
                                                                                            • Instruction ID: ac1175429d1967c262cec6fc4d134e40dcbe4fc1588542d08566c8571858882c
                                                                                            • Opcode Fuzzy Hash: cb5a36fee1d6425d1c033b334fafb6d3c66ff7acfe97189d89c7330356846d2d
                                                                                            • Instruction Fuzzy Hash: 11311473A09A9282DF45DF28DC914BC73B5FB54B84B644233CA0E83264DF38D59AC345
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$std::error_condition::error_condition
                                                                                            • String ID: }
                                                                                            • API String ID: 2527301759-4239843852
                                                                                            • Opcode ID: be98c45c2635ea1b7c099d9ee1afc8aab728c4e80a3655f5ac3be0dc2360b2bb
                                                                                            • Instruction ID: 63b1e01bae4acbf9828febd0b1f1247cf3dcc4d1595683292d5a92308f4347dc
                                                                                            • Opcode Fuzzy Hash: be98c45c2635ea1b7c099d9ee1afc8aab728c4e80a3655f5ac3be0dc2360b2bb
                                                                                            • Instruction Fuzzy Hash: C62121305286868FD354EB18D840FBABBE2FB853A4F50097DE087D22A5CA74C986D743
                                                                                            APIs
                                                                                              • Part of subcall function 000001FDF97EA170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97EA18D
                                                                                              • Part of subcall function 000001FDF97EA110: char_traits.LIBCPMTD ref: 000001FDF97EA13D
                                                                                            • type_info::_name_internal_method.LIBCMTD ref: 000001FDF98A7A14
                                                                                              • Part of subcall function 000001FDF98C9E50: type_info::_name_internal_method.LIBCMTD ref: 000001FDF98C9EF0
                                                                                              • Part of subcall function 000001FDF98C9E50: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF98C9F56
                                                                                              • Part of subcall function 000001FDF98C9E50: CreateFileA.KERNEL32 ref: 000001FDF98C9F82
                                                                                            • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 000001FDF98A7AE4
                                                                                              • Part of subcall function 000001FDF97E5180: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E5217
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::$EmptyQueue::StructuredWork$type_info::_name_internal_method$Affinity::operator!=CreateFileHardwarechar_traits
                                                                                            • String ID:
                                                                                            • API String ID: 2370075206-0
                                                                                            • Opcode ID: a65eba7b441e30818a227a1c83e82e3293a1d35dbeeb2e9a63ea877c5ac8c65b
                                                                                            • Instruction ID: 2005103a881d749fc6afacb40d2dc770756aa8afb5cf456f154f92829a6e9e55
                                                                                            • Opcode Fuzzy Hash: a65eba7b441e30818a227a1c83e82e3293a1d35dbeeb2e9a63ea877c5ac8c65b
                                                                                            • Instruction Fuzzy Hash: 3E02C431529B498AE765FB24D855FFBB3E1FB94340F50497EA08BC21A2EE309946C743
                                                                                            APIs
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF9843951
                                                                                              • Part of subcall function 000001FDF9812880: _Ptr_base.LIBCMTD ref: 000001FDF9812893
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Base::ChoresConcurrency::details::GroupPtr_baseScheduleSegmentUnrealized
                                                                                            • String ID:
                                                                                            • API String ID: 3333744592-0
                                                                                            • Opcode ID: 570f11bbdc05f9da95d07b3fdbdb974941727138929f366d8f2bea2d8099bd35
                                                                                            • Instruction ID: da6fb91835f6e3e562e1ab9be4216dd6b2b3d8028202c61588d7c7e741d02a08
                                                                                            • Opcode Fuzzy Hash: 570f11bbdc05f9da95d07b3fdbdb974941727138929f366d8f2bea2d8099bd35
                                                                                            • Instruction Fuzzy Hash: DBF1F431528B8D8FE7A5EB18D855BFAB3E1FB98300F40492EA44FC3295DE749585CB42
                                                                                            APIs
                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::HasUnrealizedChores.LIBCMTD ref: 000001FDF9835917
                                                                                            • std::make_error_code.LIBCPMTD ref: 000001FDF9835992
                                                                                            • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000001FDF9835B1C
                                                                                              • Part of subcall function 000001FDF983F870: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000001FDF983F8CD
                                                                                              • Part of subcall function 000001FDF983F870: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000001FDF983F8E4
                                                                                            • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000001FDF9835CAB
                                                                                              • Part of subcall function 000001FDF9816BC0: char_traits.LIBCPMTD ref: 000001FDF9816BE0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Scheduler$Concurrency::details::$Concurrency::details::_ProcessorProxyRoot::Scheduler::_Virtual$Base::ChoresGroupScheduleSegmentUnrealizedchar_traitsstd::make_error_code
                                                                                            • String ID:
                                                                                            • API String ID: 3113402709-0
                                                                                            • Opcode ID: 8315beeaeb721658927f8f770d131a9c147b9258a1641d469c0d50eda48e832c
                                                                                            • Instruction ID: d2398e161108b5a9c596bc67dbcc219c0d067f6afc5875d534043f85ecd406a9
                                                                                            • Opcode Fuzzy Hash: 8315beeaeb721658927f8f770d131a9c147b9258a1641d469c0d50eda48e832c
                                                                                            • Instruction Fuzzy Hash: B5C1D131518A4D8FE7A5EB18D855FFBB7E2FB98310F40092E948FC3291DE7499858B42
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97F2CA2
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97F2E63
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97F2E78
                                                                                              • Part of subcall function 000001FDF97EB170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97EB17E
                                                                                              • Part of subcall function 000001FDF97EB170: _Max_value.LIBCPMTD ref: 000001FDF97EB1A3
                                                                                              • Part of subcall function 000001FDF97EB170: _Min_value.LIBCPMTD ref: 000001FDF97EB1D1
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97F2FB7
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$Max_valueMin_value
                                                                                            • String ID:
                                                                                            • API String ID: 348937374-0
                                                                                            • Opcode ID: 9076abe83797b2f5b95f51d9a62a17b5c4646a91e0ea6bac038e2092eb8d8266
                                                                                            • Instruction ID: 112fddbd707f74844d055617d0bdd29b6f56aa0d7262a60f8dc104cc602ab84c
                                                                                            • Opcode Fuzzy Hash: 9076abe83797b2f5b95f51d9a62a17b5c4646a91e0ea6bac038e2092eb8d8266
                                                                                            • Instruction Fuzzy Hash: 54D1AC3061CB898FD7A4FB18D454FBAB7E2FBE9345F40496DA08ED3265DA70D8418B42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 246976077-0
                                                                                            • Opcode ID: 5f3126eda9a4eb9af231d5239096d653e2129c4e3c35e502a72c1b9b8bd3846d
                                                                                            • Instruction ID: 0a12804345391c252bea8d0c37c333a3ea1507e5ee2582ed60f1b53441ff8fc3
                                                                                            • Opcode Fuzzy Hash: 5f3126eda9a4eb9af231d5239096d653e2129c4e3c35e502a72c1b9b8bd3846d
                                                                                            • Instruction Fuzzy Hash: F1C1F230528B498FE7A5EB28D855FFAB7E1FF98340F54096DA08BC3261DA74D941CB42
                                                                                            APIs
                                                                                            • UnDecorator::getVbTableType.LIBCMTD ref: 000001FDF9851564
                                                                                              • Part of subcall function 000001FDF98250A0: char_traits.LIBCPMTD ref: 000001FDF98250C1
                                                                                            • Concurrency::details::VirtualProcessorRoot::GetSchedulerProxy.LIBCMTD ref: 000001FDF98515C1
                                                                                              • Part of subcall function 000001FDF985A0F0: Concurrency::details::_Scheduler::_Scheduler.LIBCMTD ref: 000001FDF985A112
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Scheduler$Concurrency::details::Concurrency::details::_Decorator::getProcessorProxyRoot::Scheduler::_TableTypeVirtualchar_traits
                                                                                            • String ID:
                                                                                            • API String ID: 1673230147-0
                                                                                            • Opcode ID: 54f13db51325af36e86bb9f0e7cfac0249b4394f15ed719d382bbe191eb23ca8
                                                                                            • Instruction ID: 60521673b282b5c95be17e1880ea59241cba7b176f80e70f92d5640c5b053ddf
                                                                                            • Opcode Fuzzy Hash: 54f13db51325af36e86bb9f0e7cfac0249b4394f15ed719d382bbe191eb23ca8
                                                                                            • Instruction Fuzzy Hash: 98C1BE70528B898FE7A4EB18D495FEAB7E1FB98310F50492E918EC3261DF349585CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$Base::ChoresConcurrency::details::GroupScheduleSegmentUnrealizedstd::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 1046759889-0
                                                                                            • Opcode ID: 28292fa4d794b396cedd1ba8fdc4833dcd5acff12edfc6de44ad94c6088fe729
                                                                                            • Instruction ID: d32f07aa589937342fa7267d04044b2656ae6be67132ef743beb826497c57d49
                                                                                            • Opcode Fuzzy Hash: 28292fa4d794b396cedd1ba8fdc4833dcd5acff12edfc6de44ad94c6088fe729
                                                                                            • Instruction Fuzzy Hash: 3BB1B130528B898FD6A5EB18D855BFAB7E2FBD4350F40496DA08FC3296DE319846C743
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 34be266543894efc96d51f676f5f1ca7cc37a58dd76303ca975cdefcda27a6da
                                                                                            • Instruction ID: 6f0063363123223972dc94c34544beabec5134d8e6e83d6905aa31a7a12fcf76
                                                                                            • Opcode Fuzzy Hash: 34be266543894efc96d51f676f5f1ca7cc37a58dd76303ca975cdefcda27a6da
                                                                                            • Instruction Fuzzy Hash: 6191F230518A489FD7A4EB18C495FAAB7E1FFE9304F50495DA04FC7262CB71E946CB42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: std::make_error_code$std::error_condition::error_condition
                                                                                            • String ID:
                                                                                            • API String ID: 2527301759-0
                                                                                            • Opcode ID: 58c7311be2cb89b8753877e7c75642fcbb82317ee9f238dba1156d6b4c2a68d4
                                                                                            • Instruction ID: 39a34a1454c1622464f033e7fde2acca68ea7b2897761aa2ae899eef0e80da6d
                                                                                            • Opcode Fuzzy Hash: 58c7311be2cb89b8753877e7c75642fcbb82317ee9f238dba1156d6b4c2a68d4
                                                                                            • Instruction Fuzzy Hash: 6C81E2305187898FE7A5EB18D851FFEB7E2FF94340F504969A08BC31A1DA309986CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Affinity::operator!=Concurrency::details::Hardwaretype_info::_name_internal_method
                                                                                            • String ID:
                                                                                            • API String ID: 1927102706-0
                                                                                            • Opcode ID: 31633297509520c3cf38a8ab650ddf2738620efd7f833d6bc15245c323a4a252
                                                                                            • Instruction ID: df0583a9fa6ac755ac7dff9c79b9bb47bf21cb931df312af139d107f8e9caf55
                                                                                            • Opcode Fuzzy Hash: 31633297509520c3cf38a8ab650ddf2738620efd7f833d6bc15245c323a4a252
                                                                                            • Instruction Fuzzy Hash: 7471D73056C7498FD7A5EB28D855BFAB3E2FB98310F804969A44FC3251DA74D846C743
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Affinity::operator!=Concurrency::details::Hardwaretype_info::_name_internal_method
                                                                                            • String ID:
                                                                                            • API String ID: 1927102706-0
                                                                                            • Opcode ID: 99a6b33ae6862e60c4063bc95135201a3c42c6b25746548689089e28a85fb9b4
                                                                                            • Instruction ID: 76ee34d20eca3750a808eb97ceb07789a6d35a2ab423fdfac07c8ec2b1220fcf
                                                                                            • Opcode Fuzzy Hash: 99a6b33ae6862e60c4063bc95135201a3c42c6b25746548689089e28a85fb9b4
                                                                                            • Instruction Fuzzy Hash: 3171E330528A899FD7A5EB18D855BFAB3D2FB98350F804829E44FC7291DE34D945CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: fpos
                                                                                            • String ID:
                                                                                            • API String ID: 1083263101-0
                                                                                            • Opcode ID: a06c74410f647526738439c1d7a2df2a66b16ccba1c99b2313f6c08277eab004
                                                                                            • Instruction ID: eeae4a6b345accb0265663666731116692c7bbbb65b2980fd7a1e0c88da232f7
                                                                                            • Opcode Fuzzy Hash: a06c74410f647526738439c1d7a2df2a66b16ccba1c99b2313f6c08277eab004
                                                                                            • Instruction Fuzzy Hash: D281D930628B459FE7A4DB28D855B7AB7E1FB98345F54092DB49BC32B1C725D881CB03
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::EmptyQueue::StructuredWorkchar_traits
                                                                                            • String ID:
                                                                                            • API String ID: 1744367693-0
                                                                                            • Opcode ID: 30ffffbc32562f55399461986d00f4272352037bfd5b746e90ae5d919702b9bf
                                                                                            • Instruction ID: f5caccc34c377bbc9c3d22fa8082a00ecf10ce87aa848b49bf33681b79bb2c53
                                                                                            • Opcode Fuzzy Hash: 30ffffbc32562f55399461986d00f4272352037bfd5b746e90ae5d919702b9bf
                                                                                            • Instruction Fuzzy Hash: 6351FF305187858BE7A4EB14D841BFBB7E2FB94344F404A2DA48BD71A1DB74D946CB83
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID:
                                                                                            • API String ID: 2739980228-0
                                                                                            • Opcode ID: 87edbd7c1ca10c775655078cece7bcc32b684bf25203532633eabef71ff50005
                                                                                            • Instruction ID: 010aeded4d4f58f22f9335027cec46129a7b692e858677835bf4606d7e343130
                                                                                            • Opcode Fuzzy Hash: 87edbd7c1ca10c775655078cece7bcc32b684bf25203532633eabef71ff50005
                                                                                            • Instruction Fuzzy Hash: 72519073619A9286CB49DF28DC990FC73B1FB58B44B548227CA0EC3265DF39D55AC341
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::$Affinity::operator!=Base::ContextHardwareIdentityQueueWorkshared_ptr
                                                                                            • String ID:
                                                                                            • API String ID: 714649587-0
                                                                                            • Opcode ID: 56e7f5989e768847083db759d86a7ebfa7ab74bda9f1653fe54440c5e8e10927
                                                                                            • Instruction ID: 8489ee0f905231fd203b504e7a45d31777ca87b7e9c5b50a1722d0a0dbe21725
                                                                                            • Opcode Fuzzy Hash: 56e7f5989e768847083db759d86a7ebfa7ab74bda9f1653fe54440c5e8e10927
                                                                                            • Instruction Fuzzy Hash: 7A41E230518E499FD794EB18D495FBAB7E1FB98345F50092DA08BC7261DB34D982CB42
                                                                                            APIs
                                                                                              • Part of subcall function 000001FDF98BFE90: _Byte_length.LIBCPMTD ref: 000001FDF98BFEFE
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98BFD15
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98BFD3E
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98BFD75
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF98BFD9E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Byte_length
                                                                                            • String ID:
                                                                                            • API String ID: 1141060839-0
                                                                                            • Opcode ID: a094d049b7394f019bb74d8a9ce6fa8793c3500efc0350374be82258551a5043
                                                                                            • Instruction ID: aaaf36ad0e9a836f8f12d688ad87bb350f2aaae7e5ae680253a46134759f6661
                                                                                            • Opcode Fuzzy Hash: a094d049b7394f019bb74d8a9ce6fa8793c3500efc0350374be82258551a5043
                                                                                            • Instruction Fuzzy Hash: 4F41DD30518B498FE794FB28D855BFAB7E1FB98341F50492EA08AD3161DE319985CB43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                                            • String ID:
                                                                                            • API String ID: 1588182640-0
                                                                                            • Opcode ID: 5ebaa40a4f578ec32dc140cd4265ac4d15574f18a09faa97c36fcb5168890ab8
                                                                                            • Instruction ID: 4cd94087b847f2697c84e7c7a71088ef7597e651ad2ef32d0fb453110efdb99b
                                                                                            • Opcode Fuzzy Hash: 5ebaa40a4f578ec32dc140cd4265ac4d15574f18a09faa97c36fcb5168890ab8
                                                                                            • Instruction Fuzzy Hash: 38116170628F894FD694FB2CD455FAAB7E2FBD8340F50496DA18AC3261DA34D8858B43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                                            • String ID:
                                                                                            • API String ID: 1588182640-0
                                                                                            • Opcode ID: cb956ee21f3a3aaa3678e7144402df0106a8d44125415de00697684bfe6ddcac
                                                                                            • Instruction ID: bbf3985384b1de7a40715642332e74974c6b63a718c5e90bbc4cac8931c21473
                                                                                            • Opcode Fuzzy Hash: cb956ee21f3a3aaa3678e7144402df0106a8d44125415de00697684bfe6ddcac
                                                                                            • Instruction Fuzzy Hash: 31119170628F894FD694FB2CD455FAAB7E2FBD8340F50496DA08AC3261DA34D8858B43
                                                                                            APIs
                                                                                            • type_info::_name_internal_method.LIBCMTD ref: 000001FDF986D48B
                                                                                              • Part of subcall function 000001FDF98376A0: Concurrency::details::FreeThreadProxyFactory::Retire.LIBCMTD ref: 000001FDF98376B8
                                                                                            • type_info::_name_internal_method.LIBCMTD ref: 000001FDF986D4AA
                                                                                              • Part of subcall function 000001FDF9860D30: Concurrency::details::FreeThreadProxyFactory::Retire.LIBCMTD ref: 000001FDF9860D48
                                                                                            • type_info::_name_internal_method.LIBCMTD ref: 000001FDF986D4C9
                                                                                            • type_info::_name_internal_method.LIBCMTD ref: 000001FDF986D4E8
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: type_info::_name_internal_method$Concurrency::details::Factory::FreeProxyRetireThread
                                                                                            • String ID:
                                                                                            • API String ID: 1588182640-0
                                                                                            • Opcode ID: 6ae970fd7b6ecd4af07a3924a38ebf6e4c6a300736612a1d38c72f7b099ca0b1
                                                                                            • Instruction ID: 5b2026614add0630e98ff9f4e51b5cb667daa6d134d59ef35c67d910c20e3eea
                                                                                            • Opcode Fuzzy Hash: 6ae970fd7b6ecd4af07a3924a38ebf6e4c6a300736612a1d38c72f7b099ca0b1
                                                                                            • Instruction Fuzzy Hash: 01119470528F894FD694FB28D455BAAB7E2FBD8340F50496DA18AC3261DA34D8458B43
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Func_class
                                                                                            • String ID:
                                                                                            • API String ID: 1670654298-0
                                                                                            • Opcode ID: 38473aa2b5a61d29b27f22a10d69b211cbe67f00fd19cdafc6ac81fe98dbe0f4
                                                                                            • Instruction ID: 90b4db7b7049cf36d566f49c9f4091f88927c903bf876acfb2747eb9ba51426d
                                                                                            • Opcode Fuzzy Hash: 38473aa2b5a61d29b27f22a10d69b211cbe67f00fd19cdafc6ac81fe98dbe0f4
                                                                                            • Instruction Fuzzy Hash: C111F430928A095FD684EB1CD855F7A77E2FFA9345F40496AA54FC32B2DA21D882C742
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF983EFAA
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF983EFBE
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                            • String ID:
                                                                                            • API String ID: 1865873047-0
                                                                                            • Opcode ID: 569c5ed67f06eeb5af1f4773db352e515aab386c18c1098d96fcece9d538aa53
                                                                                            • Instruction ID: 11e8500df9c7c36c4ad576ebf6b29b675ede972146dfbe2777a72ca1c99b14c1
                                                                                            • Opcode Fuzzy Hash: 569c5ed67f06eeb5af1f4773db352e515aab386c18c1098d96fcece9d538aa53
                                                                                            • Instruction Fuzzy Hash: BC012970538A5E4BE3E5DB29D854BBAB5D3FB88340FC0086DB547C23A2CAF5D4818603
                                                                                            APIs
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF983EF0A
                                                                                            • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF983EF1E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                            • String ID:
                                                                                            • API String ID: 1865873047-0
                                                                                            • Opcode ID: 71fea77b140ac0a4f1f8b75e0cd4dc0f508e3249f89da8f2dac7ae33cd6ace0c
                                                                                            • Instruction ID: 6772af2e53c54f0b8d2fc1440609664dbfcadff861c74fb37d96a8cad3aebf28
                                                                                            • Opcode Fuzzy Hash: 71fea77b140ac0a4f1f8b75e0cd4dc0f508e3249f89da8f2dac7ae33cd6ace0c
                                                                                            • Instruction Fuzzy Hash: BF01E170538B4A4BE3E6DB29D854BBD75D3FB88344F90096DA44BC23D2DAB5D4418603
                                                                                            APIs
                                                                                              • Part of subcall function 000001FDF97E5360: _WChar_traits.LIBCPMTD ref: 000001FDF97E538D
                                                                                              • Part of subcall function 000001FDF97E4740: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E476C
                                                                                              • Part of subcall function 000001FDF97E4740: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E477E
                                                                                              • Part of subcall function 000001FDF97E4740: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 000001FDF97E47BB
                                                                                              • Part of subcall function 000001FDF97E4850: Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF97E48B8
                                                                                            • Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock.LIBCMTD ref: 000001FDF97E412A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Concurrency::details::EmptyQueue::StructuredWork$Concurrency::details::_CriticalLock::_ReentrantScoped_lockScoped_lock::~_$Char_traits
                                                                                            • String ID: $X
                                                                                            • API String ID: 1626164810-1398056850
                                                                                            • Opcode ID: b7fe99cffcf7bd97a9e81d5aad9f532e1525070ba119c050f664d87821b138ec
                                                                                            • Instruction ID: bd2ddebf2c4d71daf15d9e45225249a5e2df60417679e9020b1483c98f9002ae
                                                                                            • Opcode Fuzzy Hash: b7fe99cffcf7bd97a9e81d5aad9f532e1525070ba119c050f664d87821b138ec
                                                                                            • Instruction Fuzzy Hash: 03D1B170518B898FD7B4EF28D499BEAB7E1FBD8341F50492EA48EC3251DB709485CB42
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: "$"
                                                                                            • API String ID: 0-3758156766
                                                                                            • Opcode ID: d9ca275203620766a00d06b5d65ade6f880f8bd0154771a424bc1f8235aa31d6
                                                                                            • Instruction ID: 77f1f6fd8f94f2e0e2c4334024a1bc9aa4d6b0b7733317becf0166b89da64751
                                                                                            • Opcode Fuzzy Hash: d9ca275203620766a00d06b5d65ade6f880f8bd0154771a424bc1f8235aa31d6
                                                                                            • Instruction Fuzzy Hash: 2F71ED31528B499AD795EB18D891FFBB7E2FF98344F404969B08BC31A1DA30D645CB43
                                                                                            APIs
                                                                                            • std::error_condition::error_condition.LIBCPMTD ref: 000001FDF9804CEA
                                                                                              • Part of subcall function 000001FDF98001A0: Concurrency::details::VirtualProcessor::ClaimTicket::InitializeTicket.LIBCMTD ref: 000001FDF98001BD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3505466703.000001FDF97E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDF97E0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_1fdf97e0000_Nexus-Executor.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: ClaimConcurrency::details::InitializeProcessor::TicketTicket::Virtualstd::error_condition::error_condition
                                                                                            • String ID: @$@
                                                                                            • API String ID: 2004282921-149943524
                                                                                            • Opcode ID: 5d6c2f79357090950899d93de7d3641f261afb3f4bf2f8be1211dfb2002849bd
                                                                                            • Instruction ID: 46212c22b6881ab5d824210b56fcb5b6e425c3a369435ce672a4e76fbbe92eb6
                                                                                            • Opcode Fuzzy Hash: 5d6c2f79357090950899d93de7d3641f261afb3f4bf2f8be1211dfb2002849bd
                                                                                            • Instruction Fuzzy Hash: EB51E4709587458FE7A4EB28D854BAAB7E1FFD5304F14092DE18BC32A0E77598458B07
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$max_error > 0.0f
                                                                                            • API String ID: 3568877910-3636960062
                                                                                            • Opcode ID: 173fbfa97a9e8faf60806451bce5e775cbc6d79fbfbf66f348b23af2c050349d
                                                                                            • Instruction ID: e54508e1ab89abb00783fa89732a2eb586cf98323884e1f0f75bd10cfb2d949b
                                                                                            • Opcode Fuzzy Hash: 173fbfa97a9e8faf60806451bce5e775cbc6d79fbfbf66f348b23af2c050349d
                                                                                            • Instruction Fuzzy Hash: 8C61C432D08BC985F7028B368C413B97790FF69745F5C8733EA48762A6DF28B4C19A05
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$g.SettingsWindows.empty()
                                                                                            • API String ID: 2739980228-1747592857
                                                                                            • Opcode ID: 170e04b973949e5f49f0dbd9dc130716887260cca0c17508c06e4d01c7df8597
                                                                                            • Instruction ID: 697a1ed406df526b424d3730e2f5406168940ec529ac9db70d5696cd3b84f6df
                                                                                            • Opcode Fuzzy Hash: 170e04b973949e5f49f0dbd9dc130716887260cca0c17508c06e4d01c7df8597
                                                                                            • Instruction Fuzzy Hash: 77419D32A19A8286EB41DF36AC541A873A0FB48F84F58413BEE4E87759DF3CE445C746
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                                            • API String ID: 2739980228-1817040388
                                                                                            • Opcode ID: 9a9350dd72d12d3fe3cdaffedce5434e64b06f0471b182a10d57f79dce085956
                                                                                            • Instruction ID: ab72ad3a24820a86ff2063f70314497d691bbc72ba393f536845afc8f49b1041
                                                                                            • Opcode Fuzzy Hash: 9a9350dd72d12d3fe3cdaffedce5434e64b06f0471b182a10d57f79dce085956
                                                                                            • Instruction Fuzzy Hash: 5041BB32A08A9292DB14DF25EC801A8B370FB54B84F548232DA4D877A0DF39E9A6D345
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                                            • API String ID: 2739980228-1817040388
                                                                                            • Opcode ID: 8a08cfacd40c638483205b80b2c85210fff27a7fdd7df82892847bc392aadf12
                                                                                            • Instruction ID: 9bb749f8a603ff4f220fe6535bcc8af13bcc5310d251eab82a8d77e339d10e83
                                                                                            • Opcode Fuzzy Hash: 8a08cfacd40c638483205b80b2c85210fff27a7fdd7df82892847bc392aadf12
                                                                                            • Instruction Fuzzy Hash: 4C41BF32A08A9682DB04DF25EC901A8B374FB44F89F548133DA4D873A4DF3DE996D746
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                                            • API String ID: 2739980228-1817040388
                                                                                            • Opcode ID: cbd96c97ff7e78fc22fdf30f912b4748780d3bf07ba9c45d4c4a176889ab244b
                                                                                            • Instruction ID: 602d316d70e8320dedf0f2c91099007e0b15b80ac8c097e6fee32d774852ff1f
                                                                                            • Opcode Fuzzy Hash: cbd96c97ff7e78fc22fdf30f912b4748780d3bf07ba9c45d4c4a176889ab244b
                                                                                            • Instruction Fuzzy Hash: C7318F72A08A9682DB04CF25EC900A873B4FB44B89B544137DA4D877A4DF3DE996C746
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size
                                                                                            • API String ID: 3568877910-1817040388
                                                                                            • Opcode ID: 3a94cb1d79306fdc9a050dd449591057f5d3f3fa0e938ade244f3a3a1197444a
                                                                                            • Instruction ID: 41d0881ee6c6c8c13fffff85848bd1571ee6731cbeb4313f02c351d13413dd84
                                                                                            • Opcode Fuzzy Hash: 3a94cb1d79306fdc9a050dd449591057f5d3f3fa0e938ade244f3a3a1197444a
                                                                                            • Instruction Fuzzy Hash: A521FF31B1869385EFA48B2AEC412BD6720FB84B80F884036DA8EC3756CE3DE845C705
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140 ref: 00007FF628656070
                                                                                              • Part of subcall function 00007FF628633900: 00007FFE1A451310.VCRUNTIME140 ref: 00007FF62863393C
                                                                                              • Part of subcall function 00007FF628633900: 00007FFE1FF9F020.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF6286339BA
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007$A451310$F020
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$state->TextA.Data != 0
                                                                                            • API String ID: 1297745814-1138122324
                                                                                            • Opcode ID: aa4380df76de35955622659888f7b988f766b4deb2fbaf4c5fddfc36e82c04f4
                                                                                            • Instruction ID: 9a0bc7eb6666496ded8123b7db978d2372c74232768afd7540649ba8652b3531
                                                                                            • Opcode Fuzzy Hash: aa4380df76de35955622659888f7b988f766b4deb2fbaf4c5fddfc36e82c04f4
                                                                                            • Instruction Fuzzy Hash: FE21B472B0474282EF08CF35DC482A82391FB84B44F48003AEE0DCB689DE3CE985D715
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140(?,?,00000000,00007FF62861D62F), ref: 00007FF6286338C4
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$it >= Data && it <= Data + Size
                                                                                            • API String ID: 338975850-3870282576
                                                                                            • Opcode ID: 84a9b61979137050a1197245c5bdd7e55bba15df666dd3b8409ce5f9d3bc927c
                                                                                            • Instruction ID: ad25ee48f5f85fe7cc97b9d1d11271ef5d2c6781e5bd62bd9b088248c6bd2eee
                                                                                            • Opcode Fuzzy Hash: 84a9b61979137050a1197245c5bdd7e55bba15df666dd3b8409ce5f9d3bc927c
                                                                                            • Instruction Fuzzy Hash: D4218471B1469582EF148B2AEE411A86321FB94BC0B4CD036DB5D8B755DF2CF9A1C345
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007E21072
                                                                                            • String ID: $@
                                                                                            • API String ID: 1568574306-1077428164
                                                                                            • Opcode ID: 4be356fa8e074784c90dbf701479d069685c3cbf6e883b402ec0f34ae6b6c832
                                                                                            • Instruction ID: cf4b770101b6c22779071e2161344361fe71b14ff7a949a312b1f3f326bd7a75
                                                                                            • Opcode Fuzzy Hash: 4be356fa8e074784c90dbf701479d069685c3cbf6e883b402ec0f34ae6b6c832
                                                                                            • Instruction Fuzzy Hash: 3C115E7290878187DB25CF22F94416AB3A1FB89B84F144226EBC947B18DF3CE885CF04
                                                                                            APIs
                                                                                            • 00007FFE1A451310.VCRUNTIME140(?,?,00000000,00007FF628647563,?,?,00000000,00007FF628641FCF), ref: 00007FF6286473A6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.3508238381.00007FF628611000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF628610000, based on PE: true
                                                                                            • Associated: 00000000.00000002.3508214796.00007FF628610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628982000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF62898D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628AD8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508238381.00007FF628CB2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508705260.00007FF628CB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.3508758245.00007FF628CB5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff628610000_Nexus-Executor.jbxd
                                                                                            Similarity
                                                                                            • API ID: 00007A451310
                                                                                            • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$stb__dout + length <= stb__barrier_out_e
                                                                                            • API String ID: 338975850-3603624656
                                                                                            • Opcode ID: 4929abf8706d8f602428b6fe1b765513a0fac0a761fcb1cd9c61d870a0381a7c
                                                                                            • Instruction ID: 2117f1122f1bd4099903430fac5d0820cbd2e042cc1b108b01a9439546bd4409
                                                                                            • Opcode Fuzzy Hash: 4929abf8706d8f602428b6fe1b765513a0fac0a761fcb1cd9c61d870a0381a7c
                                                                                            • Instruction Fuzzy Hash: F9110921F1CA83A1EE508B26FC804696761FB88FC1B889033DE5D87765DF2CE591D70A